Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bigbazaar.com.co/

Overview

General Information

Sample URL:https://bigbazaar.com.co/
Analysis ID:1592154
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
AI detected suspicious URL
Detected non-DNS traffic on DNS port
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
HTML page contains hidden javascript code
HTML page contains obfuscated script src
PE file contains an invalid checksum
PE file contains sections with non-standard names
PE file does not import any functions
PE file overlay found

Classification

  • System is w10x64
  • chrome.exe (PID: 3696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2284,i,4368329923685206925,1628891809423567973,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4236 --field-trial-handle=2284,i,4368329923685206925,1628891809423567973,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bigbazaar.com.co/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\Downloads\Unconfirmed 761653.crdownloadReversingLabs: Detection: 30%
Source: Chrome Cache Entry: 406ReversingLabs: Detection: 30%

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://bigbazaar.com.co
Source: https://bigbazaar.com.co/HTTP Parser: Base64 decoded: <svg xmlns="https://www.w3.org/2000/svg" width="582" height="324" viewBox="0 0 582 324"><rect width="100%" height="100%" style="fill:#cfd4db;fill-opacity: 0.1;"/></svg>
Source: https://bigbazaar.com.co/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmRhdGFMYXllcj13aW5kb3cuZGF0YUxheWVyfHxbXTtmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKX0KZ3RhZygnanMnLG5ldyBEYXRlKCkpO2d0YWcoJ2NvbmZpZycsJ1VBLTIwMTEzMzEyMy0yJyk=
Source: https://bigbazaar.com.co/HTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7InVzZSBzdHJpY3QiO2lmKCJxdWVyeVNlbGVjdG9yImluIGRvY3VtZW50JiYiYWRkRXZlbnRMaXN0ZW5lciJpbiB3aW5kb3cpe3ZhciBlPWRvY3VtZW50LmJvZHk7ZS5hZGRFdmVudExpc3RlbmVyKCJtb3VzZWRvd24iLGZ1bmN0aW9uKCl7ZS5jbGFzc0xpc3QuYWRkKCJ1c2
Source: https://bigbazaar.com.co/HTTP Parser: Script src: data:text/javascript;base64,dmFyIGdlbmVyYXRlcHJlc3NNZW51PXsidG9nZ2xlT3BlbmVkU3ViTWVudXMiOiIxIiwib3BlblN1Yk1lbnVMYWJlbCI6Ik9wZW4gU3ViLU1lbnUiLCJjbG9zZVN1Yk1lbnVMYWJlbCI6IkNsb3NlIFN1Yi1NZW51In0=
Source: https://bigbazaar.com.co/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYjJhKGEpe3ZhciBiLGM9MCxsPTAsZj0iIixnPVtdO2lmKCFhKXJldHVybiBhO2Rve3ZhciBlPWEuY2hhckNvZGVBdChjKyspO3ZhciBoPWEuY2hhckNvZGVBdChjKyspO3ZhciBrPWEuY2hhckNvZGVBdChjKyspO3ZhciBkPWU8PDE2fGg8PDh8aztlPTYzJmQ+PjE4O2g9NjMmZD
Source: https://bigbazaar.com.co/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmRhdGFMYXllcj13aW5kb3cuZGF0YUxheWVyfHxbXTtmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKX0KZ3RhZygnanMnLG5ldyBEYXRlKCkpO2d0YWcoJ2NvbmZpZycsJ1VBLTIwMTEzMzEyMy0yJyk=
Source: https://bigbazaar.com.co/HTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7InVzZSBzdHJpY3QiO2lmKCJxdWVyeVNlbGVjdG9yImluIGRvY3VtZW50JiYiYWRkRXZlbnRMaXN0ZW5lciJpbiB3aW5kb3cpe3ZhciBlPWRvY3VtZW50LmJvZHk7ZS5hZGRFdmVudExpc3RlbmVyKCJtb3VzZWRvd24iLGZ1bmN0aW9uKCl7ZS5jbGFzc0xpc3QuYWRkKCJ1c2
Source: https://bigbazaar.com.co/HTTP Parser: Script src: data:text/javascript;base64,dmFyIGdlbmVyYXRlcHJlc3NNZW51PXsidG9nZ2xlT3BlbmVkU3ViTWVudXMiOiIxIiwib3BlblN1Yk1lbnVMYWJlbCI6Ik9wZW4gU3ViLU1lbnUiLCJjbG9zZVN1Yk1lbnVMYWJlbCI6IkNsb3NlIFN1Yi1NZW51In0=
Source: https://bigbazaar.com.co/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYjJhKGEpe3ZhciBiLGM9MCxsPTAsZj0iIixnPVtdO2lmKCFhKXJldHVybiBhO2Rve3ZhciBlPWEuY2hhckNvZGVBdChjKyspO3ZhciBoPWEuY2hhckNvZGVBdChjKyspO3ZhciBrPWEuY2hhckNvZGVBdChjKyspO3ZhciBkPWU8PDE2fGg8PDh8aztlPTYzJmQ+PjE4O2g9NjMmZD
Source: https://bigbazaar.com.co/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmRhdGFMYXllcj13aW5kb3cuZGF0YUxheWVyfHxbXTtmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKX0KZ3RhZygnanMnLG5ldyBEYXRlKCkpO2d0YWcoJ2NvbmZpZycsJ1VBLTIwMTEzMzEyMy0yJyk=
Source: https://bigbazaar.com.co/HTTP Parser: Script src: data:text/javascript;base64,IWZ1bmN0aW9uKCl7InVzZSBzdHJpY3QiO2lmKCJxdWVyeVNlbGVjdG9yImluIGRvY3VtZW50JiYiYWRkRXZlbnRMaXN0ZW5lciJpbiB3aW5kb3cpe3ZhciBlPWRvY3VtZW50LmJvZHk7ZS5hZGRFdmVudExpc3RlbmVyKCJtb3VzZWRvd24iLGZ1bmN0aW9uKCl7ZS5jbGFzc0xpc3QuYWRkKCJ1c2
Source: https://bigbazaar.com.co/HTTP Parser: Script src: data:text/javascript;base64,dmFyIGdlbmVyYXRlcHJlc3NNZW51PXsidG9nZ2xlT3BlbmVkU3ViTWVudXMiOiIxIiwib3BlblN1Yk1lbnVMYWJlbCI6Ik9wZW4gU3ViLU1lbnUiLCJjbG9zZVN1Yk1lbnVMYWJlbCI6IkNsb3NlIFN1Yi1NZW51In0=
Source: https://bigbazaar.com.co/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYjJhKGEpe3ZhciBiLGM9MCxsPTAsZj0iIixnPVtdO2lmKCFhKXJldHVybiBhO2Rve3ZhciBlPWEuY2hhckNvZGVBdChjKyspO3ZhciBoPWEuY2hhckNvZGVBdChjKyspO3ZhciBrPWEuY2hhckNvZGVBdChjKyspO3ZhciBkPWU8PDE2fGg8PDh8aztlPTYzJmQ+PjE4O2g9NjMmZD
Source: https://bigbazaar.com.co/HTTP Parser: No favicon
Source: https://bigbazaar.com.co/HTTP Parser: No favicon
Source: https://bigbazaar.com.co/HTTP Parser: No favicon
Source: https://bigbazaar.com.co/HTTP Parser: No favicon
Source: https://bigbazaar.com.co/HTTP Parser: No favicon
Source: https://bigbazaar.com.co/HTTP Parser: No favicon
Source: https://bigbazaar.com.co/HTTP Parser: No favicon
Source: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEHTTP Parser: No favicon
Source: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEHTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.7:49847 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 51.145.123.29
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/ucss/641cc65938f4e6f5cf69c4127d60d577.css?ver=390f6 HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js HTTP/1.1Host: bigbazaar.com.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/litespeed-cache/assets/js/css_async.min.js HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bigbazaar.com.coConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/litespeed-cache/guest.vary.php HTTP/1.1Host: bigbazaar.com.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/litespeed-cache/assets/js/css_async.min.js HTTP/1.1Host: bigbazaar.com.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /site/953723.js HTTP/1.1Host: jsc.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/628cfd39c88fa3ff127b2c9434cf47d0.css?ver=f47d0 HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/1656fcd53a35064c2e940b01b206837e.css?ver=6837e HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/ee4cb8b4d9f3f19e0e4cda414ee57d5b.css?ver=57d5b HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/b09be7df1fac5d056729371ce32be767.css?ver=be767 HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/646c87fcd93e55bf441854c1c553161c.css?ver=3161c HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/a00d30fa8a62ab7dd3cf01b36ae664bf.css?ver=664bf HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /site/953723.js HTTP/1.1Host: jsc.mgid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/1cde7a63e28229fd8ec4a7da7672d3c9.css?ver=2d3c9 HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/css/04c715778795ce9b398d53a3ce485dc9.css?ver=85dc9 HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Big-Bazaar.webp HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/01/Bigbazaar-Republic-Sale-2025-1.webp HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/01/bigbazaar-electronic-sale.webp HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/07e56f171444f4fbda8942ec170f16f3.js?ver=f16f3 HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/51b02f5239a580aeb7d04e4b12007f96.js?ver=07f96 HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Big-Bazaar.webp HTTP/1.1Host: bigbazaar.com.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/01/Big-bazaar-sabse-saste-din-sale.webp HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/01/Big-Bazaar-Sabst-Saste-din-Sale-2025.webp HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/01/Bigbazaar-Republic-Sale-2025-1.webp HTTP/1.1Host: bigbazaar.com.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/07e56f171444f4fbda8942ec170f16f3.js?ver=f16f3 HTTP/1.1Host: bigbazaar.com.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/litespeed/js/51b02f5239a580aeb7d04e4b12007f96.js?ver=07f96 HTTP/1.1Host: bigbazaar.com.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/01/bigbazaar-electronic-sale.webp HTTP/1.1Host: bigbazaar.com.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/01/Big-bazaar-sabse-saste-din-sale.webp HTTP/1.1Host: bigbazaar.com.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2025/01/Big-Bazaar-Sabst-Saste-din-Sale-2025.webp HTTP/1.1Host: bigbazaar.com.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03; _ga=GA1.3.1454291271.1736970328; _gid=GA1.3.1273432347.1736970328; _gat_gtag_UA_201133123_2=1
Source: global trafficHTTP traffic detected: GET /i/ca-pub-5751858145748578?href=https%3A%2F%2Fbigbazaar.com.co&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/search/async-ads.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVOgZLkfHqxEb_oechanELonH7Jl2CIhLVRt3BVHAQZjDWVuq6j7mUFr5P_E4WtrQ8ESFZgFyotjW1ylGXnEPWSDNv24Rq0zpB42Rlf365aMkgEFKFEfYdvt2nwujYuhOLdnO4tlA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzM2OTcwMzMwLDQ3NzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9iaWdiYXphYXIuY29tLmNvLyIsbnVsbCxbWzgsIkJIdDBSQ2YwTE9vIl0sWzksImVuLVVTIl0sWzIzLCIxNzM2OTcwMzI4Il0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUK1nCDKAubbYcIg0UpF1q3sZt2lmhfF5UknXbDMWDbzSJ7rtQyu8EjJomm6GRhDdgjnPQAZ7TaqtEJLBCFrIpNnFfekYXrfFfz5H4YC15mq4qYakaKmjLsDzqdA5E4-vyV-wgzVQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzM2OTcwMzMxLDE4MzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vYmlnYmF6YWFyLmNvbS5jby8iLG51bGwsW1s4LCJCSHQwUkNmMExPbyJdLFs5LCJlbi1VUyJdLFsyMywiMTczNjk3MDMyOCJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/search/async-ads.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTvmeZHiokxUDP8jN9DPmcHu5yDH_kRWSSnJ2PE2cA7p6Uc5a4HHJ006sz-AL3aHV0hPE71uOIW_n4iTOpePZk6DRJyEA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXjvMcoKVpYC3UHOpcwtPyR3QIvC2w-2x8e1pA6GGkFeRgoksXbnGyP0M821zLpFplEHbJ3tpHD4akIf1y7-TijF6hKnmJSoeEY2SuBQ6hq3ncWyXuQccA11bInSvsVIidbzHzadq1nDMtd2bx8IZyTkFPky0D8MMTAsYcDQo0xUG_y9WV95KYdZBfA/_/adjs./480x60-/adsservedby.-page-peel//adfrequencycapping. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adxcookie?id=&google_gid=CAESELO8VDc-Pjvnuj6ggVosHeY&google_cver=1&google_push=AXcoOmRt7ujj2cw5d6PJ6ZaDw-nrGCrI2aprhqhAHv8yfu9g0lByvOTXgHms8IO0vTYsVzew_jfWv_YgiVJWbnTipq1R3xjZNKWpRQ HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ju/cs/google?google_gid=CAESEAKXRK3K_wN1iE5K0CWoaZw&google_cver=1&google_push=AXcoOmRLFtDSEYN0fJiS9Xnz-wrFEqvT_B5RU9Xqm8iMx8ISANUjpRd6X-pz61wkTGPk8D4RlPpz6p_-JoPkViozh6EW8LnCUiBQVw HTTP/1.1Host: gtrace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEAqB36yofsgDtwh_SXHB9fs&google_cver=1&google_push=AXcoOmS9OFv7sWutnrai-buanbYorV-HZdWXHtbsESBw9obGcU49gU8WCNsbX8vr3gEsUg7Nkfa7vr7OXmL6wpboOzCIo0VQTP6tCA HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEDS4kK1bQg86mjCSHHcTzjQ&google_cver=1&google_push=AXcoOmRPdW2jgbiH5GuLhlBUw5Yku7BwcTFEPqFHU-ozFJ0Ww2mMISN_ubUHIkpojaS4IETU0NQP8jGS2uduWohEE9fNgfYkoHxUQg HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEA93zMp73-J7ryqcINnOzNE&google_cver=1&google_push=AXcoOmR0Yb7PI__cO0nDG1lfSlNBd_OUDPJpGSKdyHPZRsoH0IZE3hmIXnUAwUenYFhQM-u9QvRJrwe_HjDA41gQMCnd_gjjpKSvgA HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWTDwUt5pcoAwjnetlFdhxSUiZY-KWgikN6u3bdUigvfsP2ra6dTJ-6dudqPxsVIns6tHew1294RllZZGgbNmy10uNNsT7TMKPobKBXCZZQzf79PnTDhHX8-Y2m0KQ6udTqOmNbXg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzM2OTcwMzM0LDEwMzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9iaWdiYXphYXIuY29tLmNvLyIsbnVsbCxbWzgsIkJIdDBSQ2YwTE9vIl0sWzksImVuLVVTIl0sWzIzLCIxNzM2OTcwMzI4Il0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEAqB36yofsgDtwh_SXHB9fs&google_cver=1&google_push=AXcoOmS9OFv7sWutnrai-buanbYorV-HZdWXHtbsESBw9obGcU49gU8WCNsbX8vr3gEsUg7Nkfa7vr7OXmL6wpboOzCIo0VQTP6tCA HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=st2lNPiw1Ty9kz5
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEA93zMp73-J7ryqcINnOzNE&google_cver=1&google_push=AXcoOmR0Yb7PI__cO0nDG1lfSlNBd_OUDPJpGSKdyHPZRsoH0IZE3hmIXnUAwUenYFhQM-u9QvRJrwe_HjDA41gQMCnd_gjjpKSvgA&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/Bigbazaar-logo-150x150.png HTTP/1.1Host: bigbazaar.com.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03; _gid=GA1.3.1273432347.1736970328; _gat_gtag_UA_201133123_2=1; _ga=GA1.1.1454291271.1736970328; __gads=ID=23f6298a8f28bc49:T=1736970328:RT=1736970328:S=ALNI_MaASq8ML5Dvbc3ZHOotSpx3cOKN2w; __gpi=UID=00000fb999805feb:T=1736970328:RT=1736970328:S=ALNI_MaRJKYLdIEzNHSHiTtISrCpEJ5yTw; __eoi=ID=011cf0cfa6568142:T=1736970328:RT=1736970328:S=AA-AfjacpjqFgC4Mv-zCJ5IgijvK; _ga_Y6BYT3EPZ1=GS1.1.1736970328.1.0.1736970332.0.0.0; __gsas=ID=992d3f8be8ff596f:T=1736970333:RT=1736970333:S=ALNI_MYCrUQNNrC0Jv-k_yBbt-fqqsjDQw; FCNEC=%5B%5B%22AKsRol8bCYjLP2n4mHJfUUISKZKLV6kjaVUjsGVkbuP_6N7SzhSWJme-ofWaavCaxq5lGtc1KhQlvh1JeaMFXufzmjm6jPmQLPHwpuwvbAREXSRaav0XqlozvjKIdqMVRaCSEe1DOsWHOUpQZJGDigBia0CTOzSxDQ%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250113&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bigbazaar.com.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=stackadapt_usd&google_hm=lrhR-Xu2Vn5xeulD3h3wrAgue70&google_push=AXcoOmRPdW2jgbiH5GuLhlBUw5Yku7BwcTFEPqFHU-ozFJ0Ww2mMISN_ubUHIkpojaS4IETU0NQP8jGS2uduWohEE9fNgfYkoHxUQg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=linkedin&google_push=AXcoOmTU_aQeDL220n3RgWLE-NfJOKbvzSV8ukClnQ6fithOr9C6vA9N_YH-YqP4OXA5TwbTe2Bsd0WPGsicHmkSgmQEzRjRAHEJ8w HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=baidu_mediago&google_push=AXcoOmRLFtDSEYN0fJiS9Xnz-wrFEqvT_B5RU9Xqm8iMx8ISANUjpRd6X-pz61wkTGPk8D4RlPpz6p_-JoPkViozh6EW8LnCUiBQVw&google_hm=22210ca7b0c1b7202m6dyf00m5ybagb3 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bt&google_push=AXcoOmRt7ujj2cw5d6PJ6ZaDw-nrGCrI2aprhqhAHv8yfu9g0lByvOTXgHms8IO0vTYsVzew_jfWv_YgiVJWbnTipq1R3xjZNKWpRQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250113&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/Bigbazaar-logo-150x150.png HTTP/1.1Host: bigbazaar.com.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03; _gid=GA1.3.1273432347.1736970328; _gat_gtag_UA_201133123_2=1; _ga=GA1.1.1454291271.1736970328; __gads=ID=23f6298a8f28bc49:T=1736970328:RT=1736970328:S=ALNI_MaASq8ML5Dvbc3ZHOotSpx3cOKN2w; __gpi=UID=00000fb999805feb:T=1736970328:RT=1736970328:S=ALNI_MaRJKYLdIEzNHSHiTtISrCpEJ5yTw; __eoi=ID=011cf0cfa6568142:T=1736970328:RT=1736970328:S=AA-AfjacpjqFgC4Mv-zCJ5IgijvK; _ga_Y6BYT3EPZ1=GS1.1.1736970328.1.0.1736970332.0.0.0; __gsas=ID=992d3f8be8ff596f:T=1736970333:RT=1736970333:S=ALNI_MYCrUQNNrC0Jv-k_yBbt-fqqsjDQw; FCNEC=%5B%5B%22AKsRol8bCYjLP2n4mHJfUUISKZKLV6kjaVUjsGVkbuP_6N7SzhSWJme-ofWaavCaxq5lGtc1KhQlvh1JeaMFXufzmjm6jPmQLPHwpuwvbAREXSRaav0XqlozvjKIdqMVRaCSEe1DOsWHOUpQZJGDigBia0CTOzSxDQ%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=9675309&google_hm=c3QybE5QaXcxVHk5a3o1&google_gid=CAESEAqB36yofsgDtwh_SXHB9fs&google_cver=1&google_push=AXcoOmS9OFv7sWutnrai-buanbYorV-HZdWXHtbsESBw9obGcU49gU8WCNsbX8vr3gEsUg7Nkfa7vr7OXmL6wpboOzCIo0VQTP6tCA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=1024&google_ula=1641347&google_hm=NzE1OTg1ODY2MDIxOTAyMjcwNQ&google_push=AXcoOmQHjIhXnoCEDSQhBaDnVpRgf9_dXnijUm8TLIBAFSid9owMJ0o3_VzPnWGzcWfdIEpig0Ydij3Lc_uSLggHgz8YccNTTYfLPg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFHbFJrN1BFQ0VBQUJjX2VGMFpkdw&google_push=AXcoOmR0Yb7PI__cO0nDG1lfSlNBd_OUDPJpGSKdyHPZRsoH0IZE3hmIXnUAwUenYFhQM-u9QvRJrwe_HjDA41gQMCnd_gjjpKSvgA&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2/232/runner.html HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAttribution-Reporting-Eligible: navigation-source=event-source;triggerReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /minime/css/style-main.css?v=3 HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /minime/css/custom-bootstrap-margin-padding.css HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /minime/css/style.css?v=3.7 HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /ajax/libs/twitter-bootstrap/3.3.6/css/bootstrap.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/2.2.4/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.5.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/2.2.4/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/wc-logo.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /minime/images/main-wc-1.jpg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /ajax/libs/twitter-bootstrap/3.3.6/js/bootstrap.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/smoothscroll/1.4.10/SmoothScroll.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /minime/images/main-wc-2.jpg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /minime/images/main-wc-3.jpg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /images/ico/alerts.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /images/wc-logo.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /minime/images/main-wc-1.jpg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /ajax/libs/smoothscroll/1.4.10/SmoothScroll.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/58290800-cf5c-4f05-9ec6-18c67ae77b2a.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico/alerts.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /ajax/libs/twitter-bootstrap/3.3.6/js/bootstrap.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /minime/images/main-wc-3.jpg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /minime/images/main-wc-2.jpg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /images/ico/safety.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/58290800-cf5c-4f05-9ec6-18c67ae77b2a.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/ico/choice.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /minime/images/ico-privacy.png HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /minime/images/ico-adblock.png HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /minime/images/ico-malware.png HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /images/logo-wot.png HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /images/ico/safety.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo-mb.png HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /images/logo-zonealarm.jpg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /images/ico/choice.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /minime/images/ico-privacy.png HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /images/logo-totalav.png HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /minime/images/ico-malware.png HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /images/logo-wc.png HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /images/logo-wot.png HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /minime/images/ico-adblock.png HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
Source: global trafficHTTP traffic detected: GET /tag/i1a7lqpchn HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://free.webcompanion.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.5.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/10846925175?random=1736975969060&cv=11&fst=1736975969060&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v893262754za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Stay%20Secure%20Online%20with%20Advanced%20Antivirus%20Software&npa=0&pscdl=noapi&auid=987295137.1736975969&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js?did=58290800-cf5c-4f05-9ec6-18c67ae77b2a&data-document-language=true HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo-mb.png HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969
Source: global trafficHTTP traffic detected: GET /images/logo-zonealarm.jpg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10846925175/?random=1736975969060&cv=11&fst=1736975969060&bg=ffffff&guid=ON&async=1&gtm=45be51e0v893262754za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Stay%20Secure%20Online%20with%20Advanced%20Antivirus%20Software&npa=0&pscdl=noapi&auid=987295137.1736975969&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /images/logo-totalav.png HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969
Source: global trafficHTTP traffic detected: GET /images/logo-wc.png HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969
Source: global trafficHTTP traffic detected: GET /s/0.7.63/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=d17ef9a082aa4f0792c4f3957c364c2a.20250115.20260115
Source: global trafficHTTP traffic detected: GET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/01943c55-e55f-7bea-8c45-a11321142c44/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/assets/otFloatingRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969; _clck=1vzb737%7C2%7Cfsl%7C0%7C1841; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+16%3A19%3A31+GMT-0500+(Eastern+Standard+Time)&version=202411.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=04d56ec3-33aa-4443-9815-a6ef7c628922&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js?did=58290800-cf5c-4f05-9ec6-18c67ae77b2a&data-document-language=true HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/01943c55-e55f-7bea-8c45-a11321142c44/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/assets/otFloatingRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969; _clck=1vzb737%7C2%7Cfsl%7C0%7C1841; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+16%3A19%3A31+GMT-0500+(Eastern+Standard+Time)&version=202411.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=04d56ec3-33aa-4443-9815-a6ef7c628922&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202411.2.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /minime/thank-you.php HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969; _clck=1vzb737%7C2%7Cfsl%7C0%7C1841; _clsk=7ssdva%7C1736975971752%7C1%7C0%7Cz.clarity.ms%2Fcollect; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+16%3A19%3A39+GMT-0500+(Eastern+Standard+Time)&version=202411.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=04d56ec3-33aa-4443-9815-a6ef7c628922&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /images/ty/card-top-right-mag.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/thank-you.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969; _clck=1vzb737%7C2%7Cfsl%7C0%7C1841; _clsk=7ssdva%7C1736975971752%7C1%7C0%7Cz.clarity.ms%2Fcollect; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+16%3A19%3A39+GMT-0500+(Eastern+Standard+Time)&version=202411.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=04d56ec3-33aa-4443-9815-a6ef7c628922&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /minime/images/icon-arrow-up-2.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://free.webcompanion.com/minime/thank-you.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969; _clck=1vzb737%7C2%7Cfsl%7C0%7C1841; _clsk=7ssdva%7C1736975971752%7C1%7C0%7Cz.clarity.ms%2Fcollect; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+16%3A19%3A39+GMT-0500+(Eastern+Standard+Time)&version=202411.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=04d56ec3-33aa-4443-9815-a6ef7c628922&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/i1a7lqpchn HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=d17ef9a082aa4f0792c4f3957c364c2a.20250115.20260115; MUID=3D26E062B18D641A0735F517B0946549
Source: global trafficHTTP traffic detected: GET /images/ty/card-top-right-mag.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969; _clck=1vzb737%7C2%7Cfsl%7C0%7C1841; _clsk=7ssdva%7C1736975971752%7C1%7C0%7Cz.clarity.ms%2Fcollect; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+16%3A19%3A39+GMT-0500+(Eastern+Standard+Time)&version=202411.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=04d56ec3-33aa-4443-9815-a6ef7c628922&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://free.webcompanion.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /minime/images/icon-arrow-up-2.svg HTTP/1.1Host: free.webcompanion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969; _clck=1vzb737%7C2%7Cfsl%7C0%7C1841; _clsk=7ssdva%7C1736975971752%7C1%7C0%7Cz.clarity.ms%2Fcollect; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+16%3A19%3A41+GMT-0500+(Eastern+Standard+Time)&version=202411.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=04d56ec3-33aa-4443-9815-a6ef7c628922&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nano_download.php?savename=Setup.exe&partner=IN230901&nonadmin&direct&tych&campaign=20731534003 HTTP/1.1Host: webcompanion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://free.webcompanion.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969; _clck=1vzb737%7C2%7Cfsl%7C0%7C1841; _clsk=7ssdva%7C1736975971752%7C1%7C0%7Cz.clarity.ms%2Fcollect; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+16%3A19%3A41+GMT-0500+(Eastern+Standard+Time)&version=202411.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=04d56ec3-33aa-4443-9815-a6ef7c628922&interactionCount=1&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0&AwaitingReconsent=false
Source: chromecache_285.7.dr, chromecache_381.7.dr, chromecache_397.7.dr, chromecache_341.7.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Nk:function(){e=nb()},Kd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),SE=["www.youtube.com","www.youtube-nocookie.com"],TE,UE=!1; equals www.youtube.com (Youtube)
Source: chromecache_285.7.dr, chromecache_381.7.dr, chromecache_397.7.dr, chromecache_341.7.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Kh:e,Ih:f,Jh:g,ri:k,si:m,bf:n,Mb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(cF(w,"iframe_api")||cF(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!UE&&aF(x[B],p.bf))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_228.7.dr, chromecache_303.7.dr, chromecache_196.7.dr, chromecache_255.7.dr, chromecache_265.7.dr, chromecache_262.7.dr, chromecache_248.7.dr, chromecache_214.7.dr, chromecache_317.7.dr, chromecache_352.7.dr, chromecache_261.7.dr, chromecache_234.7.drString found in binary or memory: return b}QE.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),SE=["www.youtube.com","www.youtube-nocookie.com"],TE,UE=!1; equals www.youtube.com (Youtube)
Source: chromecache_255.7.dr, chromecache_214.7.drString found in binary or memory: var eE=function(a,b,c,d,e){var f=VB("fsl",c?"nv.mwt":"mwt",0),g;g=c?VB("fsl","nv.ids",[]):VB("fsl","ids",[]);if(!g.length)return!0;var k=$B(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!FA(k,HA(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bigbazaar.com.co
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: jsc.mgid.com
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: match.adsby.bidtheatre.com
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: gtrace.mediago.io
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: free.webcompanion.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: cloud.webcompanion.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: z.clarity.ms
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: privacyportal-eu.onetrust.com
Source: global trafficDNS traffic detected: DNS query: webcompanion.com
Source: unknownHTTP traffic detected: POST /wp-content/plugins/litespeed-cache/guest.vary.php HTTP/1.1Host: bigbazaar.com.coConnection: keep-aliveContent-Length: 0Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bigbazaar.com.coSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bigbazaar.com.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://aia.entrust.net/evcs2-chain.p7c01
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: chromecache_298.7.drString found in binary or memory: http://codecanyon.net/licenses
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://crl.entrust.net/csbr1.crl0
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://crl.entrust.net/evcs2.crl0
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://crl.entrust.net/g2ca.crl0
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: chromecache_274.7.drString found in binary or memory: http://fontawesome.io
Source: chromecache_274.7.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_355.7.dr, chromecache_200.7.dr, chromecache_280.7.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: http://google.com
Source: chromecache_295.7.dr, chromecache_345.7.dr, chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_230.7.drString found in binary or memory: http://ismail-hossain.me/
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: http://mathiasbynens.be/
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://ocsp.entrust.net00
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://ocsp.entrust.net01
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://ocsp.entrust.net02
Source: chromecache_295.7.dr, chromecache_345.7.dr, chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_194.7.dr, chromecache_389.7.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://www.entrust.net/rpa0
Source: Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drString found in binary or memory: http://www.entrust.net/rpa03
Source: chromecache_356.7.dr, chromecache_207.7.dr, chromecache_242.7.dr, chromecache_408.7.drString found in binary or memory: https://adsense.com.
Source: chromecache_341.7.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_293.7.dr, chromecache_235.7.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_268.7.drString found in binary or memory: https://amzn.to/3Ssd6rI
Source: chromecache_268.7.drString found in binary or memory: https://api.w.org/
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/about-us/
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/big-bazaar-kolkata-lakemall/
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/big-bazaar-mumbai-matunga/
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/big-bazaar-nagpur/
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/big-bazaar-near-me/
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/big-bazaar-patna-road-p-mall/
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/contact/
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/disclaimer/
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/privacy-policy/
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/wp-content/litespeed/css/04c715778795ce9b398d53a3ce485dc9.css?ver=85dc9
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/wp-content/litespeed/css/1656fcd53a35064c2e940b01b206837e.css?ver=6837e
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/wp-content/litespeed/css/1cde7a63e28229fd8ec4a7da7672d3c9.css?ver=2d3c9
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/wp-content/uploads/2023/12/Big-Bazaar-Profit-Club-Card.webp
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/wp-content/uploads/2024/02/Big-Bazaar-Home-Delivery-300x182.webp
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/wp-content/uploads/2024/02/Big-Bazaar-Home-Delivery.webp
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/wp-includes/js/jquery/jquery.min.js
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/wp-json/
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fbigbazaar.com.co%2F
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fbigbazaar.com.co%2F&#038;format=
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/wp-json/wp/v2/pages/2546
Source: chromecache_268.7.drString found in binary or memory: https://bigbazaar.com.co/xmlrpc.php?rsd
Source: chromecache_228.7.dr, chromecache_303.7.dr, chromecache_196.7.dr, chromecache_255.7.dr, chromecache_265.7.dr, chromecache_262.7.dr, chromecache_285.7.dr, chromecache_248.7.dr, chromecache_214.7.dr, chromecache_317.7.dr, chromecache_381.7.dr, chromecache_352.7.dr, chromecache_397.7.dr, chromecache_261.7.dr, chromecache_234.7.dr, chromecache_341.7.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_392.7.dr, chromecache_320.7.drString found in binary or memory: https://cdn.mgid.com/images/logos/Adchoices.svg
Source: chromecache_392.7.dr, chromecache_320.7.drString found in binary or memory: https://cdn.mgid.com/images/mgid/mgid_ua.svg
Source: chromecache_298.7.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome-animation/0.0.8/font-awesome-animation.min.css
Source: chromecache_298.7.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.5.0/css/font-awesome.min.css
Source: chromecache_270.7.dr, chromecache_246.7.drString found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_240.7.dr, chromecache_367.7.dr, chromecache_340.7.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_367.7.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_240.7.dr, chromecache_340.7.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_367.7.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_240.7.dr, chromecache_340.7.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_340.7.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_240.7.dr, chromecache_340.7.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_202.7.dr, chromecache_237.7.dr, chromecache_420.7.dr, chromecache_411.7.dr, chromecache_226.7.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_393.7.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_241.7.dr, chromecache_245.7.drString found in binary or memory: https://fonts.googleapis.com/css?family=
Source: chromecache_268.7.drString found in binary or memory: https://fonts.googleapis.com/css?family=-apple-system%2C
Source: chromecache_298.7.drString found in binary or memory: https://fonts.googleapis.com/css?family=Barlow:400
Source: chromecache_298.7.drString found in binary or memory: https://fonts.googleapis.com/css?family=DM
Source: chromecache_393.7.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_298.7.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_243.7.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_A8s52Hs.woff2)
Source: chromecache_243.7.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_Ass52Hs.woff2)
Source: chromecache_243.7.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_DMs5.woff2)
Source: chromecache_243.7.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E30-8s51os.woff2)
Source: chromecache_243.7.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E30-8s6FospT4.woff2)
Source: chromecache_243.7.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E30-8s6VospT4.woff2)
Source: chromecache_243.7.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s51os.woff2)
Source: chromecache_243.7.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s6FospT4.woff2)
Source: chromecache_243.7.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s6VospT4.woff2)
Source: chromecache_368.7.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2)
Source: chromecache_368.7.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu6-K6h9Q.woff2)
Source: chromecache_226.7.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_202.7.dr, chromecache_411.7.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
Source: chromecache_202.7.dr, chromecache_411.7.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
Source: chromecache_202.7.dr, chromecache_411.7.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
Source: chromecache_202.7.dr, chromecache_411.7.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
Source: chromecache_202.7.dr, chromecache_411.7.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
Source: chromecache_202.7.dr, chromecache_411.7.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
Source: chromecache_202.7.dr, chromecache_411.7.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
Source: chromecache_202.7.dr, chromecache_411.7.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
Source: chromecache_202.7.dr, chromecache_411.7.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
Source: chromecache_202.7.dr, chromecache_411.7.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
Source: chromecache_420.7.drString found in binary or memory: https://fonts.gstatic.com/s/googlesymbols/v309/HhyAU5Ak9u-oMExPeInvcuEmPosC9zSpYaEEU68cdvrHJg.woff2)
Source: chromecache_237.7.drString found in binary or memory: https://fonts.gstatic.com/s/googlesymbols/v309/HhzZU5Ak9u-oMExPeInvcuEmPosC9zyteYEFU68cPrjdKM1XLPTxl
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuHMR6WR.woff2
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuXMRw.woff2)
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDubMR6WR.woff2
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDujMR6WR.woff2
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDunMR6WR.woff2
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDurMR6WR.woff2
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuvMR6WR.woff2
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuHMR6WR.woff2
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuXMRw.woff2)
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDubMR6WR.woff2
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDujMR6WR.woff2
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDunMR6WR.woff2
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDurMR6WR.woff2
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuvMR6WR.woff2
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8Qb2V6As.wo
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8Rb2V.woff2
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8Rr2V6As.wo
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8S72V6As.wo
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8SL2V6As.wo
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8Sb2V6As.wo
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8Sr2V6As.wo
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2)
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBXkaWzU.woff2)
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBnka.woff2)
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2)
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCHkaWzU.woff2)
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCXkaWzU.woff2)
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2)
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkaHkaWzU.woff2)
Source: chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkenkaWzU.woff2)
Source: chromecache_342.7.dr, chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
Source: chromecache_342.7.dr, chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
Source: chromecache_342.7.dr, chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
Source: chromecache_342.7.dr, chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
Source: chromecache_342.7.dr, chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
Source: chromecache_342.7.dr, chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
Source: chromecache_342.7.dr, chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
Source: chromecache_342.7.dr, chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
Source: chromecache_342.7.dr, chromecache_413.7.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_230.7.drString found in binary or memory: https://github.com/ismailcseku/Custom-Bootstrap-Margin-Padding
Source: chromecache_319.7.dr, chromecache_218.7.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_355.7.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_341.7.drString found in binary or memory: https://google.com
Source: chromecache_341.7.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_268.7.drString found in binary or memory: https://jsc.mgid.com/site/953723.js
Source: chromecache_341.7.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_240.7.dr, chromecache_367.7.dr, chromecache_340.7.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_194.7.dr, chromecache_389.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=colleague-executed&name=
Source: chromecache_194.7.dr, chromecache_389.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_194.7.dr, chromecache_389.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_194.7.dr, chromecache_389.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_194.7.dr, chromecache_389.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_194.7.dr, chromecache_389.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_194.7.dr, chromecache_389.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_194.7.dr, chromecache_389.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_194.7.dr, chromecache_389.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_194.7.dr, chromecache_389.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_194.7.dr, chromecache_389.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_224.7.dr, chromecache_417.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_356.7.dr, chromecache_207.7.dr, chromecache_242.7.dr, chromecache_408.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_295.7.dr, chromecache_345.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_367.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_240.7.dr, chromecache_340.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_228.7.dr, chromecache_303.7.dr, chromecache_241.7.dr, chromecache_196.7.dr, chromecache_255.7.dr, chromecache_245.7.dr, chromecache_265.7.dr, chromecache_262.7.dr, chromecache_285.7.dr, chromecache_248.7.dr, chromecache_214.7.dr, chromecache_317.7.dr, chromecache_381.7.dr, chromecache_352.7.dr, chromecache_397.7.dr, chromecache_261.7.dr, chromecache_234.7.dr, chromecache_341.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_393.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_295.7.dr, chromecache_345.7.dr, chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_268.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-5751858145748578
Source: chromecache_356.7.dr, chromecache_295.7.dr, chromecache_345.7.dr, chromecache_266.7.dr, chromecache_207.7.dr, chromecache_242.7.dr, chromecache_408.7.dr, chromecache_393.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_356.7.dr, chromecache_266.7.dr, chromecache_207.7.dr, chromecache_242.7.dr, chromecache_408.7.dr, chromecache_393.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_393.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_393.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_275.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_367.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_240.7.dr, chromecache_340.7.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_241.7.dr, chromecache_245.7.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: chromecache_389.7.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_304.7.drString found in binary or memory: https://quicklaunchapp.com/images/lifestyle/mountains.png);background-size:contain;position:relative
Source: chromecache_268.7.drString found in binary or memory: https://rankmath.com/wordpress/plugin/seo-suite/
Source: chromecache_268.7.drString found in binary or memory: https://schema.org/SiteNavigationElement
Source: chromecache_268.7.drString found in binary or memory: https://schema.org/WPFooter
Source: chromecache_268.7.drString found in binary or memory: https://schema.org/WebPage
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_228.7.dr, chromecache_196.7.dr, chromecache_262.7.dr, chromecache_285.7.dr, chromecache_248.7.dr, chromecache_381.7.dr, chromecache_397.7.dr, chromecache_341.7.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_235.7.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_241.7.dr, chromecache_245.7.drString found in binary or memory: https://syndicatedsearch.goog
Source: chromecache_293.7.dr, chromecache_235.7.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_228.7.dr, chromecache_303.7.dr, chromecache_196.7.dr, chromecache_255.7.dr, chromecache_265.7.dr, chromecache_262.7.dr, chromecache_285.7.dr, chromecache_248.7.dr, chromecache_214.7.dr, chromecache_317.7.dr, chromecache_381.7.dr, chromecache_352.7.dr, chromecache_397.7.dr, chromecache_261.7.dr, chromecache_234.7.dr, chromecache_341.7.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_340.7.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_240.7.dr, chromecache_340.7.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_392.7.dr, chromecache_320.7.drString found in binary or memory: https://widgets.mgid.com/%lang/%utm%id
Source: chromecache_303.7.dr, chromecache_265.7.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_293.7.dr, chromecache_235.7.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_293.7.dr, chromecache_235.7.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_293.7.dr, chromecache_235.7.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_341.7.drString found in binary or memory: https://www.google.com
Source: chromecache_293.7.dr, chromecache_235.7.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_356.7.dr, chromecache_207.7.dr, chromecache_242.7.dr, chromecache_408.7.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_241.7.dr, chromecache_245.7.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_201.7.drString found in binary or memory: https://www.google.com/pagead/drt/ui
Source: chromecache_266.7.dr, chromecache_240.7.dr, chromecache_367.7.dr, chromecache_340.7.dr, chromecache_393.7.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_341.7.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_194.7.dr, chromecache_389.7.drString found in binary or memory: https://www.googleadservices.com/.well-known/private-aggregation/report-shared-storage
Source: chromecache_241.7.dr, chromecache_245.7.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk
Source: chromecache_241.7.dr, chromecache_245.7.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: chromecache_194.7.dr, chromecache_389.7.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_341.7.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_285.7.dr, chromecache_317.7.dr, chromecache_381.7.dr, chromecache_352.7.dr, chromecache_397.7.dr, chromecache_261.7.dr, chromecache_234.7.dr, chromecache_341.7.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_293.7.dr, chromecache_235.7.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_285.7.dr, chromecache_317.7.dr, chromecache_381.7.dr, chromecache_352.7.dr, chromecache_397.7.dr, chromecache_261.7.dr, chromecache_234.7.dr, chromecache_341.7.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_194.7.dr, chromecache_389.7.drString found in binary or memory: https://www.googletagservices.com/agrp/
Source: chromecache_393.7.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_266.7.dr, chromecache_393.7.drString found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_228.7.dr, chromecache_196.7.dr, chromecache_262.7.dr, chromecache_285.7.dr, chromecache_248.7.dr, chromecache_381.7.dr, chromecache_397.7.dr, chromecache_341.7.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_392.7.dr, chromecache_320.7.drString found in binary or memory: https://www.mgid.com/services/privacy-policy
Source: chromecache_285.7.dr, chromecache_381.7.dr, chromecache_397.7.dr, chromecache_341.7.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 50319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
Source: unknownNetwork traffic detected: HTTP traffic on port 50287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: def49f6d-c69b-4321-bfe3-d7e84b0d64e9.tmp.2.drStatic PE information: No import functions for PE file found
Source: def49f6d-c69b-4321-bfe3-d7e84b0d64e9.tmp.2.drStatic PE information: Data appended to the last section found
Source: classification engineClassification label: mal52.win@26/367@105/34
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\def49f6d-c69b-4321-bfe3-d7e84b0d64e9.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2284,i,4368329923685206925,1628891809423567973,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bigbazaar.com.co/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4236 --field-trial-handle=2284,i,4368329923685206925,1628891809423567973,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2284,i,4368329923685206925,1628891809423567973,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4236 --field-trial-handle=2284,i,4368329923685206925,1628891809423567973,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: def49f6d-c69b-4321-bfe3-d7e84b0d64e9.tmp.2.drStatic PE information: real checksum: 0x9140f should be: 0x874d
Source: Unconfirmed 761653.crdownload.2.drStatic PE information: real checksum: 0x9140f should be: 0x88a69
Source: chromecache_406.7.drStatic PE information: real checksum: 0x9140f should be: 0x88a69
Source: def49f6d-c69b-4321-bfe3-d7e84b0d64e9.tmp.2.drStatic PE information: section name: .sxdata
Source: Unconfirmed 761653.crdownload.2.drStatic PE information: section name: .sxdata
Source: chromecache_406.7.drStatic PE information: section name: .sxdata
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 406Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 761653.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\def49f6d-c69b-4321-bfe3-d7e84b0d64e9.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 406
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 406Jump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bigbazaar.com.co/0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Unconfirmed 761653.crdownload30%ReversingLabsWin32.PUA.Generic
Chrome Cache Entry: 40630%ReversingLabsWin32.PUA.Generic
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ismail-hossain.me/0%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/litespeed/css/a00d30fa8a62ab7dd3cf01b36ae664bf.css?ver=664bf0%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/litespeed/css/1656fcd53a35064c2e940b01b206837e.css?ver=6837e0%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/uploads/2023/12/Big-Bazaar-Profit-Club-Card.webp0%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/uploads/2024/02/Big-Bazaar-Home-Delivery.webp0%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/uploads/2025/01/Big-bazaar-sabse-saste-din-sale.webp0%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/plugins/litespeed-cache/assets/js/css_async.min.js0%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/uploads/2023/12/Big-Bazaar.webp0%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/uploads/2023/10/Bigbazaar-logo-150x150.png0%Avira URL Cloudsafe
https://bigbazaar.com.co/xmlrpc.php?rsd0%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/litespeed/js/07e56f171444f4fbda8942ec170f16f3.js?ver=f16f30%Avira URL Cloudsafe
https://bigbazaar.com.co/big-bazaar-patna-road-p-mall/0%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/litespeed/js/51b02f5239a580aeb7d04e4b12007f96.js?ver=07f960%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-json/0%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/uploads/2025/01/Bigbazaar-Republic-Sale-2025-1.webp0%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/litespeed/css/ee4cb8b4d9f3f19e0e4cda414ee57d5b.css?ver=57d5b0%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/litespeed/css/b09be7df1fac5d056729371ce32be767.css?ver=be7670%Avira URL Cloudsafe
https://bigbazaar.com.co/big-bazaar-kolkata-lakemall/0%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/litespeed/css/04c715778795ce9b398d53a3ce485dc9.css?ver=85dc90%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/litespeed/css/1cde7a63e28229fd8ec4a7da7672d3c9.css?ver=2d3c90%Avira URL Cloudsafe
https://bigbazaar.com.co/wp-content/uploads/2025/01/Big-Bazaar-Sabst-Saste-din-Sale-2025.webp0%Avira URL Cloudsafe
https://bigbazaar.com.co/contact/0%Avira URL Cloudsafe
https://bigbazaar.com.co/about-us/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
match.prod.bidr.io
52.215.225.230
truefalse
    high
    ep1.adtrafficquality.google
    216.58.206.34
    truefalse
      high
      syndicatedsearch.goog
      142.250.185.238
      truefalse
        high
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          ep2.adtrafficquality.google
          172.217.16.193
          truefalse
            high
            s-part-0039.t-0009.t-msedge.net
            13.107.246.67
            truefalse
              high
              webcompanion.com
              104.19.208.152
              truefalse
                high
                gtrace.mediago.io
                35.214.168.80
                truefalse
                  high
                  cdn.w55c.net
                  35.210.130.15
                  truefalse
                    high
                    googleads.g.doubleclick.net
                    142.250.185.194
                    truefalse
                      high
                      www3.l.google.com
                      142.250.65.206
                      truefalse
                        high
                        cdnjs.cloudflare.com
                        104.17.25.14
                        truefalse
                          high
                          match.adsby.bidtheatre.com
                          134.122.57.34
                          truefalse
                            high
                            cm.g.doubleclick.net
                            142.250.185.226
                            truefalse
                              high
                              privacyportal-eu.onetrust.com
                              104.18.32.137
                              truefalse
                                high
                                www.google.com
                                172.217.18.100
                                truefalse
                                  high
                                  td.doubleclick.net
                                  172.217.18.98
                                  truefalse
                                    high
                                    bigbazaar.com.co
                                    92.113.16.38
                                    truetrue
                                      unknown
                                      sync.srv.stackadapt.com
                                      35.153.85.19
                                      truefalse
                                        high
                                        free.webcompanion.com
                                        45.63.66.114
                                        truefalse
                                          high
                                          cdn.cookielaw.org
                                          104.18.86.42
                                          truefalse
                                            high
                                            geolocation.onetrust.com
                                            172.64.155.119
                                            truefalse
                                              high
                                              jsc.mgid.com
                                              104.19.132.76
                                              truefalse
                                                high
                                                pm.w55c.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  fundingchoicesmessages.google.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    z.clarity.ms
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      cloud.webcompanion.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        c.clarity.ms
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.clarity.ms
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            c1.adform.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              px.ads.linkedin.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                NameMaliciousAntivirus DetectionReputation
                                                                https://cdn.cookielaw.org/scripttemplates/202411.2.0/assets/otCommonStyles.cssfalse
                                                                  high
                                                                  https://bigbazaar.com.co/wp-content/uploads/2025/01/Big-bazaar-sabse-saste-din-sale.webpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://cdn.cookielaw.org/consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/58290800-cf5c-4f05-9ec6-18c67ae77b2a.jsonfalse
                                                                    high
                                                                    https://www.clarity.ms/s/0.7.63/clarity.jsfalse
                                                                      high
                                                                      https://pm.w55c.net/ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEAqB36yofsgDtwh_SXHB9fs&google_cver=1&google_push=AXcoOmS9OFv7sWutnrai-buanbYorV-HZdWXHtbsESBw9obGcU49gU8WCNsbX8vr3gEsUg7Nkfa7vr7OXmL6wpboOzCIo0VQTP6tCAfalse
                                                                        high
                                                                        https://bigbazaar.com.co/wp-content/uploads/2023/12/Big-Bazaar.webpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://fundingchoicesmessages.google.com/f/AGSKWxXjvMcoKVpYC3UHOpcwtPyR3QIvC2w-2x8e1pA6GGkFeRgoksXbnGyP0M821zLpFplEHbJ3tpHD4akIf1y7-TijF6hKnmJSoeEY2SuBQ6hq3ncWyXuQccA11bInSvsVIidbzHzadq1nDMtd2bx8IZyTkFPky0D8MMTAsYcDQo0xUG_y9WV95KYdZBfA/_/adjs./480x60-/adsservedby.-page-peel//adfrequencycapping.false
                                                                          high
                                                                          https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmRLFtDSEYN0fJiS9Xnz-wrFEqvT_B5RU9Xqm8iMx8ISANUjpRd6X-pz61wkTGPk8D4RlPpz6p_-JoPkViozh6EW8LnCUiBQVw&google_hm=22210ca7b0c1b7202m6dyf00m5ybagb3false
                                                                            high
                                                                            https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0false
                                                                              high
                                                                              https://bigbazaar.com.co/wp-content/litespeed/css/a00d30fa8a62ab7dd3cf01b36ae664bf.css?ver=664bffalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20250113&st=envfalse
                                                                                high
                                                                                https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.6/css/bootstrap.min.cssfalse
                                                                                  high
                                                                                  https://free.webcompanion.com/minime/images/main-wc-1.jpgfalse
                                                                                    high
                                                                                    https://free.webcompanion.com/images/logo-mb.pngfalse
                                                                                      high
                                                                                      https://cdn.cookielaw.org/consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/01943c55-e55f-7bea-8c45-a11321142c44/en.jsonfalse
                                                                                        high
                                                                                        https://cdn.cookielaw.org/logos/static/powered_by_logo.svgfalse
                                                                                          high
                                                                                          https://bigbazaar.com.co/wp-content/plugins/litespeed-cache/assets/js/css_async.min.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://cdn.cookielaw.org/scripttemplates/202411.2.0/assets/otFloatingRounded.jsonfalse
                                                                                            high
                                                                                            https://bigbazaar.com.co/wp-content/litespeed/css/1656fcd53a35064c2e940b01b206837e.css?ver=6837efalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://free.webcompanion.com/minime/images/main-wc-3.jpgfalse
                                                                                              high
                                                                                              https://free.webcompanion.com/images/logo-wot.pngfalse
                                                                                                high
                                                                                                https://cdn.cookielaw.org/scripttemplates/otSDKStub.js?did=58290800-cf5c-4f05-9ec6-18c67ae77b2a&data-document-language=truefalse
                                                                                                  high
                                                                                                  https://cdn.cookielaw.org/logos/static/ot_guard_logo.svgfalse
                                                                                                    high
                                                                                                    https://bigbazaar.com.co/wp-content/uploads/2023/10/Bigbazaar-logo-150x150.pngfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=c3QybE5QaXcxVHk5a3o1&google_gid=CAESEAqB36yofsgDtwh_SXHB9fs&google_cver=1&google_push=AXcoOmS9OFv7sWutnrai-buanbYorV-HZdWXHtbsESBw9obGcU49gU8WCNsbX8vr3gEsUg7Nkfa7vr7OXmL6wpboOzCIo0VQTP6tCAfalse
                                                                                                      high
                                                                                                      https://bigbazaar.com.co/wp-content/litespeed/js/07e56f171444f4fbda8942ec170f16f3.js?ver=f16f3false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://free.webcompanion.com/minime/images/ico-adblock.pngfalse
                                                                                                        high
                                                                                                        https://bigbazaar.com.co/wp-content/litespeed/js/51b02f5239a580aeb7d04e4b12007f96.js?ver=07f96false
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://pm.w55c.net/ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEAqB36yofsgDtwh_SXHB9fs&google_cver=1&google_push=AXcoOmS9OFv7sWutnrai-buanbYorV-HZdWXHtbsESBw9obGcU49gU8WCNsbX8vr3gEsUg7Nkfa7vr7OXmL6wpboOzCIo0VQTP6tCAfalse
                                                                                                          high
                                                                                                          https://cdn.cookielaw.org/scripttemplates/202411.2.0/otBannerSdk.jsfalse
                                                                                                            high
                                                                                                            https://free.webcompanion.com/images/logo-zonealarm.jpgfalse
                                                                                                              high
                                                                                                              https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlfalse
                                                                                                                high
                                                                                                                https://free.webcompanion.com/images/logo-totalav.pngfalse
                                                                                                                  high
                                                                                                                  https://privacyportal-eu.onetrust.com/request/v1/consentreceiptsfalse
                                                                                                                    high
                                                                                                                    https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwEfalse
                                                                                                                      high
                                                                                                                      https://www.google.com/adsense/search/async-ads.jsfalse
                                                                                                                        high
                                                                                                                        https://www.clarity.ms/tag/i1a7lqpchnfalse
                                                                                                                          high
                                                                                                                          https://free.webcompanion.com/minime/css/style.css?v=3.7false
                                                                                                                            high
                                                                                                                            https://bigbazaar.com.co/wp-content/uploads/2025/01/Bigbazaar-Republic-Sale-2025-1.webpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEA93zMp73-J7ryqcINnOzNE&google_cver=1&google_push=AXcoOmR0Yb7PI__cO0nDG1lfSlNBd_OUDPJpGSKdyHPZRsoH0IZE3hmIXnUAwUenYFhQM-u9QvRJrwe_HjDA41gQMCnd_gjjpKSvgA&_bee_ppp=1false
                                                                                                                              high
                                                                                                                              https://bigbazaar.com.co/wp-content/litespeed/css/ee4cb8b4d9f3f19e0e4cda414ee57d5b.css?ver=57d5bfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=linkedin&google_push=AXcoOmTU_aQeDL220n3RgWLE-NfJOKbvzSV8ukClnQ6fithOr9C6vA9N_YH-YqP4OXA5TwbTe2Bsd0WPGsicHmkSgmQEzRjRAHEJ8wfalse
                                                                                                                                high
                                                                                                                                https://bigbazaar.com.co/wp-content/litespeed/css/b09be7df1fac5d056729371ce32be767.css?ver=be767false
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://bigbazaar.com.co/wp-content/litespeed/css/1cde7a63e28229fd8ec4a7da7672d3c9.css?ver=2d3c9false
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://free.webcompanion.com/minime/images/ico-malware.pngfalse
                                                                                                                                  high
                                                                                                                                  https://free.webcompanion.com/images/ico/alerts.svgfalse
                                                                                                                                    high
                                                                                                                                    https://free.webcompanion.com/images/ty/card-top-right-mag.svgfalse
                                                                                                                                      high
                                                                                                                                      https://bigbazaar.com.co/wp-content/litespeed/css/04c715778795ce9b398d53a3ce485dc9.css?ver=85dc9false
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://match.adsby.bidtheatre.com/adxcookie?id=&google_gid=CAESELO8VDc-Pjvnuj6ggVosHeY&google_cver=1&google_push=AXcoOmRt7ujj2cw5d6PJ6ZaDw-nrGCrI2aprhqhAHv8yfu9g0lByvOTXgHms8IO0vTYsVzew_jfWv_YgiVJWbnTipq1R3xjZNKWpRQfalse
                                                                                                                                        high
                                                                                                                                        https://bigbazaar.com.co/wp-content/uploads/2025/01/Big-Bazaar-Sabst-Saste-din-Sale-2025.webpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                        http://fontawesome.iochromecache_274.7.drfalse
                                                                                                                                          high
                                                                                                                                          https://stats.g.doubleclick.net/g/collectchromecache_228.7.dr, chromecache_196.7.dr, chromecache_262.7.dr, chromecache_285.7.dr, chromecache_248.7.dr, chromecache_381.7.dr, chromecache_397.7.dr, chromecache_341.7.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.googletagservices.com/agrp/chromecache_194.7.dr, chromecache_389.7.drfalse
                                                                                                                                              high
                                                                                                                                              https://syndicatedsearch.googchromecache_241.7.dr, chromecache_245.7.drfalse
                                                                                                                                                high
                                                                                                                                                http://ismail-hossain.me/chromecache_230.7.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://bigbazaar.com.co/wp-content/uploads/2023/12/Big-Bazaar-Profit-Club-Card.webpchromecache_268.7.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://ep2.adtrafficquality.googlechromecache_340.7.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://ampcid.google.com/v1/publisher:getClientIdchromecache_293.7.dr, chromecache_235.7.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.google.comchromecache_341.7.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.youtube.com/iframe_apichromecache_285.7.dr, chromecache_381.7.dr, chromecache_397.7.dr, chromecache_341.7.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://fundingchoicesmessages.google.com/i/$chromecache_266.7.dr, chromecache_393.7.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://getbootstrap.com)chromecache_355.7.dr, chromecache_200.7.dr, chromecache_280.7.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://widgets.mgid.com/%lang/%utm%idchromecache_392.7.dr, chromecache_320.7.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://stats.g.doubleclick.net/j/collectchromecache_235.7.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://cdn.ampproject.org/amp4ads-host-v0.jschromecache_266.7.dr, chromecache_393.7.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://aia.entrust.net/evcs2-chain.p7c01Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://googleads.g.doubleclick.net/pagead/html/$chromecache_266.7.dr, chromecache_393.7.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://bigbazaar.com.co/xmlrpc.php?rsdchromecache_268.7.drfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.entrust.net/rpa0Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.com/microsoft/claritychromecache_319.7.dr, chromecache_218.7.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://bigbazaar.com.co/wp-content/uploads/2024/02/Big-Bazaar-Home-Delivery.webpchromecache_268.7.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_241.7.dr, chromecache_245.7.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://bigbazaar.com.co/big-bazaar-patna-road-p-mall/chromecache_268.7.drfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.google.com/adsensechromecache_356.7.dr, chromecache_207.7.dr, chromecache_242.7.dr, chromecache_408.7.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://codecanyon.net/licenseschromecache_298.7.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_367.7.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232chromecache_240.7.dr, chromecache_340.7.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_240.7.dr, chromecache_340.7.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://bigbazaar.com.co/wp-json/chromecache_268.7.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://github.com/ismailcseku/Custom-Bootstrap-Margin-Paddingchromecache_230.7.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://www.entrust.net/rpa03Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://amzn.to/3Ssd6rIchromecache_268.7.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_266.7.dr, chromecache_393.7.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://securepubads.g.doubleclick.net/pagead/js/car.jschromecache_266.7.dr, chromecache_393.7.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://cct.google/taggy/agent.jschromecache_228.7.dr, chromecache_303.7.dr, chromecache_196.7.dr, chromecache_255.7.dr, chromecache_265.7.dr, chromecache_262.7.dr, chromecache_285.7.dr, chromecache_248.7.dr, chromecache_214.7.dr, chromecache_317.7.dr, chromecache_381.7.dr, chromecache_352.7.dr, chromecache_397.7.dr, chromecache_261.7.dr, chromecache_234.7.dr, chromecache_341.7.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome-animation/0.0.8/font-awesome-animation.min.csschromecache_298.7.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://mathiasbynens.be/chromecache_266.7.dr, chromecache_393.7.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.google.%/ads/ga-audienceschromecache_293.7.dr, chromecache_235.7.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://bigbazaar.com.co/big-bazaar-kolkata-lakemall/chromecache_268.7.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_355.7.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://googleads.g.doubleclick.netchromecache_295.7.dr, chromecache_345.7.dr, chromecache_266.7.dr, chromecache_393.7.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231chromecache_367.7.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://fonts.google.com/license/googlerestrictedchromecache_202.7.dr, chromecache_237.7.dr, chromecache_420.7.dr, chromecache_411.7.dr, chromecache_226.7.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://ep2.adtrafficquality.google/sodar/$chromecache_266.7.dr, chromecache_393.7.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://crl.entrust.net/g2ca.crl0Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://bigbazaar.com.co/contact/chromecache_268.7.drfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://schema.org/WPFooterchromecache_268.7.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://ocsp.entrust.net02Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://ocsp.entrust.net01Unconfirmed 761653.crdownload.2.dr, chromecache_406.7.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://bigbazaar.com.co/about-us/chromecache_268.7.drfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          92.113.23.233
                                                                                                                                                                                                                          unknownUkraine
                                                                                                                                                                                                                          6849UKRTELNETUAfalse
                                                                                                                                                                                                                          35.210.130.15
                                                                                                                                                                                                                          cdn.w55c.netUnited States
                                                                                                                                                                                                                          19527GOOGLE-2USfalse
                                                                                                                                                                                                                          104.18.32.137
                                                                                                                                                                                                                          privacyportal-eu.onetrust.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          142.250.184.228
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.186.34
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          104.19.132.76
                                                                                                                                                                                                                          jsc.mgid.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          104.18.87.42
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          142.250.184.193
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          172.64.155.119
                                                                                                                                                                                                                          geolocation.onetrust.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          142.250.65.206
                                                                                                                                                                                                                          www3.l.google.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                          142.250.185.194
                                                                                                                                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          134.122.57.34
                                                                                                                                                                                                                          match.adsby.bidtheatre.comUnited States
                                                                                                                                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                          172.217.16.193
                                                                                                                                                                                                                          ep2.adtrafficquality.googleUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          104.17.25.14
                                                                                                                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          172.217.18.100
                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          104.19.129.76
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          52.215.225.230
                                                                                                                                                                                                                          match.prod.bidr.ioUnited States
                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                          35.153.85.19
                                                                                                                                                                                                                          sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          13.107.246.67
                                                                                                                                                                                                                          s-part-0039.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                          216.58.206.34
                                                                                                                                                                                                                          ep1.adtrafficquality.googleUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          104.19.208.152
                                                                                                                                                                                                                          webcompanion.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          92.113.16.38
                                                                                                                                                                                                                          bigbazaar.com.coUkraine
                                                                                                                                                                                                                          6849UKRTELNETUAtrue
                                                                                                                                                                                                                          172.217.18.98
                                                                                                                                                                                                                          td.doubleclick.netUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.186.98
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          104.17.24.14
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          142.250.186.162
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.185.132
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          35.214.168.80
                                                                                                                                                                                                                          gtrace.mediago.ioUnited States
                                                                                                                                                                                                                          19527GOOGLE-2USfalse
                                                                                                                                                                                                                          216.58.206.68
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          45.63.66.114
                                                                                                                                                                                                                          free.webcompanion.comUnited States
                                                                                                                                                                                                                          20473AS-CHOOPAUSfalse
                                                                                                                                                                                                                          104.18.86.42
                                                                                                                                                                                                                          cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          142.250.185.97
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                          192.168.2.7
                                                                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                          Analysis ID:1592154
                                                                                                                                                                                                                          Start date and time:2025-01-15 20:44:11 +01:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 3m 59s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                          Sample URL:https://bigbazaar.com.co/
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:14
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                          Classification:mal52.win@26/367@105/34
                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.163, 64.233.184.84, 172.217.18.14, 142.250.181.238, 142.250.186.174, 172.217.16.195, 216.58.206.42, 142.250.181.226, 142.250.186.104, 142.250.184.226, 84.201.210.39, 142.250.186.72, 142.250.184.238, 142.250.185.138, 142.250.186.129, 142.250.185.110, 142.250.184.194, 216.58.206.65, 216.58.206.66, 142.250.186.163, 142.250.185.66, 172.217.18.2, 142.250.185.238, 142.250.185.98, 216.58.206.67, 142.250.185.162, 13.107.42.14, 37.157.6.243, 37.157.6.233, 37.157.6.254, 37.157.6.231, 37.157.6.237, 37.157.6.232, 199.232.214.172, 40.69.42.241, 142.250.186.106, 142.250.185.226, 142.250.186.67, 20.48.202.165, 142.250.185.168, 20.10.16.51, 13.74.129.1, 142.250.185.206, 142.250.186.74, 142.250.181.234, 142.250.185.202, 142.250.186.42, 142.250.185.234, 142.250.184.202, 142.250.185.170, 142.250.184.234, 142.250.186.170, 216.58.206.74, 142.250.185.74, 216.58.212.170, 172.217.18.106, 204.79.197.237, 13.107.21.237, 142.250.184.206, 172.217.18.110, 13.95.31.18, 216.58.206.78, 1
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): www.googleadservices.com, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, partner.googleadservices.com, clientservices.googleapis.com, time.windows.com, track.adformnet.akadns.net, l-0005.l-msedge.net, clients2.google.com, redirector.gvt1.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, azurefd-t-prod.trafficmanager.net, www.gstatic.com, www.google-analytics.com, www-linkedin-com.l-0005.l-msedge.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, pagead2.googlesyndication.com, fe3cr.delivery.mp.microsoft.com, clarity-ingest-eus2-f-sc.eastus2.cloudapp.azure.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, c.bing.com, tpc.googlesyndication.com, waws-prod-yt1-053-803d.canadacentral.cloudapp.azure.com, dual-a-0034.a-msedge.net, clients.l.google.com
                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • VT rate limit hit for: https://bigbazaar.com.co/
                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):545416
                                                                                                                                                                                                                          Entropy (8bit):7.653932942486877
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:yG5knZfFKe/UgQtQWuiSd3Msj08Vfw7BKVqn4N642Oy:yG50ZfFKITQaWDSd8Ixxw7yqnQ647y
                                                                                                                                                                                                                          MD5:A174920F996D10D14AC12E57A3EBC5D9
                                                                                                                                                                                                                          SHA1:6C365DF1A747EEFF3EEE39B8DB49C15F834DE82E
                                                                                                                                                                                                                          SHA-256:EDF40E55F1BFE16ED9B1339C2D07CACE96DF156776F20B17F91A05C9532B5309
                                                                                                                                                                                                                          SHA-512:29000C0EC313E7CFBBFCDF176CCBD4D227A3AB186CBF81203C85C665C5F375A21AC5380E83277D8175C68C87D60F058600E790A4D799F7EC3ADCAB3069C9ADB9
                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 30%
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........W..s...s...s..c}...s..Yy...s..w,...s...r./.s..w....s..Yx...s.......s.......s.Zyu...s.Rich..s.................PE..L.....M........../..................H............@.............................................................................d....p...q...............2...........................................................................................text............................... ..`.rdata...D.......F..................@..@.data...hZ.......2..................@....sxdata......`......................@....rsrc....q...p...r..................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14993
                                                                                                                                                                                                                          Entropy (8bit):6.2568934776719995
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:yNxrWRor3642jDSD4JBxMmtH1/7QazkjdKNRXlKxCoUAGcH+De9v0r7NlzNNL5ld:KZWRorG2lK3oU5apcr7bNnq8
                                                                                                                                                                                                                          MD5:3F4260B6A185C4638D9C83EAA80CBBE2
                                                                                                                                                                                                                          SHA1:C5B5CAC16799F8C1A1886CCEB1F091E114043D3F
                                                                                                                                                                                                                          SHA-256:6160AD19AA12800E7C615598E90C4E12040A3406B8116B91F2277692F6562398
                                                                                                                                                                                                                          SHA-512:0E9DDC32DDF8F037EE0D9F4382ACDE36DA9ACC792CA21A3DEE9FE3FD83440797379FACE1BD1F48D6FD70A5F524A476F48A55711B49D4825EC8714C6859E9ED8E
                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........W..s...s...s..c}...s..Yy...s..w,...s...r./.s..w....s..Yx...s.......s.......s.Zyu...s.Rich..s.................PE..L.....M........../..................H............@.............................................................................d....p...q...............2...........................................................................................text............................... ..`.rdata...D.......F..................@..@.data...hZ.......2..................@....sxdata......`......................@....rsrc....q...p...r..................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):5274
                                                                                                                                                                                                                          Entropy (8bit):5.105091131078496
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Fy8Iy8HEJ8kAWmPkAHd0kAZPW5kASKHw7VJoIAGt1Vk+wvppkAvkvZdJo3kAxBEY:FWkJ8Zn0fKXwMIdt3kn3oJo36ttJE
                                                                                                                                                                                                                          MD5:AADC3AE9971C6345FC2F0A6B3DD18732
                                                                                                                                                                                                                          SHA1:76B197EE473915DB9619DD515EC1506A061D2F84
                                                                                                                                                                                                                          SHA-256:580B0E23F9B3C5CAFF80354C84FEDBF8F4A680FA4D70CAB15E863748AE9EF069
                                                                                                                                                                                                                          SHA-512:279FA43048604130FDC0D8E16347434D0F1DB3B8BFD5FE26F4499DB6C21982FC62DFF9365B9527326B22ACA58372CD1D64EC8517B8FB558236F5797F4A042B95
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/images/ico/choice.svg
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" width="512" height="512" x="0" y="0" viewBox="0 0 682.667 682.667" style="enable-background:new 0 0 512 512" xml:space="preserve"><g><defs><clipPath id="a" clipPathUnits="userSpaceOnUse"><path d="M0 512h512V0H0Z" fill="#000000" opacity="1" data-original="#000000"></path></clipPath></defs><path d="M0 0v13.24" style="stroke-linecap: round; stroke-linejoin: round; stroke-miterlimit: 10; stroke-dasharray: none; stroke-opacity: 1;" transform="matrix(1.33333 0 0 -1.33333 528.626 415.084)" fill="none" stroke="#000000" stroke-width="15px" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="10" stroke-dasharray="none" stroke-opacity="" data-original="#000000"></path><path d="M0 0v-31.617" style="stroke-linecap: round; stroke-linejoin: round; stroke-miterlimit: 10; stroke-dasharray: none; stroke-opacity: 1;" transform="matrix(1.33333 0 0 -1.33333 454.168 375.394)" fill="none" stroke="#0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):222749
                                                                                                                                                                                                                          Entropy (8bit):5.453364917537705
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:Giwcm/IpG4DMcdc/Fa9BDrk7m7U7ozJgs:yP/I5jMI
                                                                                                                                                                                                                          MD5:ADB4D93F80755314547B699C181145BD
                                                                                                                                                                                                                          SHA1:87BBCFD9E29A8BBB0ED8177AEB0F930499592AB7
                                                                                                                                                                                                                          SHA-256:AF6B15D8917BD5AB039B73DB5F939C17DF1ACA2ACF7D4AC9D8F44A005EDAF6D6
                                                                                                                                                                                                                          SHA-512:39DD81FFB91A9340D97B77E689B06D7D45201511CDF44352F3F1406AC3FEEAF2B786ECF13F08ADD5F0725610ECC3F24B2E87D5A8518CC2818F765921A0CA626C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Lg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Lg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):26966
                                                                                                                                                                                                                          Entropy (8bit):7.929004643267639
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Hkm7UndBwYXtHFuC0lIyjkxOTFg2KIruT:EmmdBwiz0lljVjKIruT
                                                                                                                                                                                                                          MD5:3EAA5F919E0A939D0FAAE48E33B45A82
                                                                                                                                                                                                                          SHA1:B4DE220B771E54A102536D1FD54A965BA04B2C67
                                                                                                                                                                                                                          SHA-256:0673E7EBFAFE6F31FD3F20C7BA7DF60DF9782C952FC0C15DD6B5015B17AE9278
                                                                                                                                                                                                                          SHA-512:133CA2AE5D595472E94A625AF06A18A2BFEA54AFAB7C345F1F835C5C8F2076F5D6446E7D45EFF9E03F57BFCAA6BC7DDCF7287150A0E2FFCBCE688C4D3DA43493
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<... .IDATx...y..U...O.~...Y!;....%.=...4. 6.(*.8.:..........(....W.......5a.K................{...z..}9.R.OnW...Y.c..........I.....?~.X..|...w.nB..2$........K....{.+=.U7]......-..+ .p..W^}.p.{.....[*.W..q2. ..]~.....2....,...k.q.VB..I. ..]~..A..`../]....kK.k%...2. ...b.?.kfi.....H. ..-p.Z!D...@.o;.k..5N..!.-..B..'...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C!.+ ..+.LE....6}..@.^._......8 .d;..9...B..0M..:.!..H.....D`..?cv.g....;...V[......-[v..A`..?[w.g..5..>[.,......pY"....:.....O..5..#..............P#...U.H.B.L`.N?.I...g......../..w.Y..(:..B.wI. .......P.......G...{..V.....t..jWD....@.E.d..f....s.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8580)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):306765
                                                                                                                                                                                                                          Entropy (8bit):5.58591440377203
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:CkksyIJDyA0zR0ICBf5FjGgMShMmpBR2lfyiRig0:TPJOLzRNsxPBRShiR
                                                                                                                                                                                                                          MD5:86D643A525CC2B0F0E85984E8B87B64F
                                                                                                                                                                                                                          SHA1:3AB967E99423A454F44C84D345DD413932DA69C8
                                                                                                                                                                                                                          SHA-256:BD603DB1C32131F4A0D7BE135B53F2969C1601A9AFC3B2EAE0E2D7754B182D1C
                                                                                                                                                                                                                          SHA-512:E230CA2A2EAED39B98B24629A5F3E673BFFCD31487EEE932AFE48B98CBFF5E963AB885BFBC29D0A78A8B2F60AC726E6AF6B3CD9688046CC09B1CE8C20B253F93
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"google.ca"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","webcompanion.com","adaware.com"],"tag_id":16},{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":12},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","webcompanion\\.com"],"tag_id":14},{"function":"__ogt_session_timeout","priority":13,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":17},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, datetime=2022:09:16 19:26:24], baseline, precision 8, 798x578, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):30548
                                                                                                                                                                                                                          Entropy (8bit):6.9654496957716745
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:V1m5ZMtBacVCRHV4p76sX7Ov8R49r7zXowEZoGV8AWYYYYiHdu4:VAZ6scka6sXCW2r7TAoGVDM4
                                                                                                                                                                                                                          MD5:6D21AE44405ABFADDA37B6C367481C49
                                                                                                                                                                                                                          SHA1:AB9A0D515FFD1BCA4D0E9C7BD16A709526723271
                                                                                                                                                                                                                          SHA-256:9B50668E3A58EFB36BF03A273CBBE7362FB47F65F82823A5292A55082C9DFCF3
                                                                                                                                                                                                                          SHA-512:B16941528F853C497F559117D9DA24044B64E0E1536EBD5DCCC4746A6AB35848574E8C6291AF420544FB875D7DAF54B32708197382851EB1D9CF4AC4AA8B43E9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/minime/images/main-wc-3.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.................J...........R.(...........2.........Z.i.........n.......H.......H....2022:09:16 19:26:24....................................B.........Ahttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmp:ModifyDate="2022-09-16T19:26:24+03:00" xmp:MetadataDate="2022-09-16T19:26:24+03:00"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="produced" stEvt:softwareAgent="Affinity Photo 1.10.5" stEvt:when="2022-09-16T19:26:24+03:00"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2460)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):16238
                                                                                                                                                                                                                          Entropy (8bit):5.493507146750787
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:r8VFJaUWy1AfwUwTIUq+rBNpX7EqWizLBC8oJUry4pnF+qlMfKsS:r8VFJTWy14wUwTI9iNpX7pWcf4v4pFP5
                                                                                                                                                                                                                          MD5:647F48269C17B304426AC60D8C5BAF44
                                                                                                                                                                                                                          SHA1:6205E188CCF4A6B3674778ED97438EFE0E135A02
                                                                                                                                                                                                                          SHA-256:486C11EF948B612507F68B69408CDC2F3BFE24AB2183465E57CC9387BD9AEC37
                                                                                                                                                                                                                          SHA-512:580F46D641E4B3B463723F3F8A037ED625A029BD01AE7E7BC3EB5EA1257A2A513340B9531C970544097563A32CD24AF205D3C3C18CB88CAF78241EC7E9920586
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20250113/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
                                                                                                                                                                                                                          Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){return a};var q,r;a:{for(var fa=["CLOSURE_FLAGS"],t=m,u=0;u<fa.length;u++)if(t=t[fa[u]],t==null){r=null;break a}r=t}var ha=r&&r[610401301];q=ha!=null?ha:!1;var y;const ia=m.navigator;y=ia?ia.userAgentData||null:null;function z(a){return q?y?y.brands.some(({brand:b}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):23717
                                                                                                                                                                                                                          Entropy (8bit):7.958081165136798
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:EZbHo2nMcAxva+tv8HlKW51WdLXWTLpOUi7yRX7khLhaRrKboJsTaiP:0To2wvtkHlKW51WdD/UfXwhqrIDTag
                                                                                                                                                                                                                          MD5:E0AB193DD160905602FF9BE159F65070
                                                                                                                                                                                                                          SHA1:0EC5966DD5673346AF3A792C80668658DB80D701
                                                                                                                                                                                                                          SHA-256:0E115A230C73D81DE48D3398D593CA86290D11CB7AFF18DEF225F76BFDC81A96
                                                                                                                                                                                                                          SHA-512:A041F420458A86B3CB455ACBC86CC131C1D4A98CF00C9F85EE5F2FA3053D3C5AC7EE49320A8DFB2C10377A908FDAC2009F5852FB73EB6E5F68E63446A198CF2B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............>a.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". tiff:ImageLength="128". tiff:ImageWidth="128". tiff:ResolutionUnit="2". tiff:XResolution="72.0". tiff:YResolution="72.0". exif:PixelXDimension="128". exif:PixelYDimension="128". exif:ColorSpace="1". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2022-02-21T17:36:45-05:00". xmp:MetadataDate="2022-02-21T17:36:45-05:00">. <tiff:BitsPerSample>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32003)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):36868
                                                                                                                                                                                                                          Entropy (8bit):5.176279342143451
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:4UfYD27UwlNHMl9lqNuCPNjhqg8epm5CCJFXflA8Gf3ZTbQ:z/76whqKGvlm3ZXQ
                                                                                                                                                                                                                          MD5:C5B5B2FA19BD66FF23211D9F844E0131
                                                                                                                                                                                                                          SHA1:791AA054A026BDDC0DE92BAD6CF7A1C6E73713D5
                                                                                                                                                                                                                          SHA-256:2979F9A6E32FC42C3E7406339EE9FE76B31D1B52059776A02B4A7FA6A4FD280A
                                                                                                                                                                                                                          SHA-512:D9EF2AAB411371F5912381C9073422037528C8593AB5B3721BEA926880592F25BD5DFDEC5991CDFE5C5EF5F4E1D54E390E93DFD3BCA3F782AC5071D67B8624D4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.6/js/bootstrap.min.js
                                                                                                                                                                                                                          Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>2)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):143
                                                                                                                                                                                                                          Entropy (8bit):5.079318363208902
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:PIy9JL/ZSGKHjJMzVJu+1vK3VYrSLIzECAXhxMAFjWAEtv0Gb:TJL/sGeMRJVSOGLIoDXhxVFjWAEd0Gb
                                                                                                                                                                                                                          MD5:E4E31B474D3E0B577B3C8856E91F8659
                                                                                                                                                                                                                          SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                                                                                                                                                                                                          SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                                                                                                                                                                                                          SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                                                                                                                                                                                                          Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3805
                                                                                                                                                                                                                          Entropy (8bit):5.413850652057751
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GhOLzFZMOLK3qOLnOLjJc+u+OL7NMhOg7FZMOg93qOggOgEJc+u+OgjNE:GEdK3PC3W+vi93kaAJS
                                                                                                                                                                                                                          MD5:FBBAA205EC8B176AAFB4FD3910A98ABA
                                                                                                                                                                                                                          SHA1:C20F21E4FB451A930FAA7CEEEDFBB61A0BBF8245
                                                                                                                                                                                                                          SHA-256:8B1BB264D3F4E9E18F183190A3C443C6409502514F56E670DC60EA04C40747DE
                                                                                                                                                                                                                          SHA-512:67256A8D102DC171002CC092DEE0FBBACDD030F68DE1296AC243D400741D6E811553F0C5FEDAFB311CB09AAC2E43A385F5788F1CBC503D4846464570E378CC6D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css?family=Google%20Sans%20Text%3A400%2C500
                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15996, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15996
                                                                                                                                                                                                                          Entropy (8bit):7.989012096227512
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:nH4UArsQ/nHYjtuHgovTC+H+b23+kMw/KjK0TQ59u98pgQXk:nYZQjtuHgYGbrMyjDiJXk
                                                                                                                                                                                                                          MD5:CC536892EABDE0EAEB81493BDA8E189A
                                                                                                                                                                                                                          SHA1:15C0180AD7BDF9D0F963747447BC9446FC42D2DC
                                                                                                                                                                                                                          SHA-256:97399A2914C593DA2895D9729AA0170A1956E91EE54CF7550696691949558A37
                                                                                                                                                                                                                          SHA-512:94F605C4C4FE76EBDB2D5428C6BA69F83B75C65B6932251C0C3E90F92CC1F421FD9F15E81D5985693DC564B8644D90A26DA3E9C63976CF5862ED54D5ED0C4320
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                                          Preview:wOF2......>|..........>...........................<..:..:.`..:.....p..~.....6.$..(. ..>..N.....5xn.u..b.....c..<..Rw.H..q.(.....9A...^.=h.%J...4.\.\.[....[....h.j..AP.....a..]N.o....6.a..uO..R.|o...wO..t....s....^F...Oy....IN^..X...9sg...(;..L.....5.s~...?....%.0.f....b.. ..;.. "k+.v`.....1kq.\mqLp.]|..Z\..O......=.......h..,u.................y.h.o.Z..%.....g#..B......V...3.r....J..>g.-rU?+.3A.....C...... .21..f...Z.......P..o..g\.b... v...6..0...b.....?..-WL...Z2...1..Q./....... ..C..G.^r....O......io;.o..4.<....7.Pm..!.Nu.=..Oc............e.w.g.....,...c...0V.P...R.){..u...>*.fi..S.w.G...-..... $.8......w..hp...T@..Go....).......;.....B.)..p.\.?.-KC.S.5..pX9...'.!.-....R.Sg.>x.o.yP......S....a...m<.+".t%..3x.?3M;....k.....I&I.3g.26...p...}~....X.x..G.<)..k..U....AZ..A@....Cu..Tv{...|v.04H.$Xc..E.)<...!........^..~.7P.u...xH..rX..8O....y.k(...0.p 0.%.U...*Z...%...|LlUJ.]L_...9..AX.$E.$.sa.(v8L!...rc.-....I..W..........^U...@.....3P............M..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):22446
                                                                                                                                                                                                                          Entropy (8bit):5.308335869867166
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmc62Jo4pc:VSpcdCABwXG1heTJHexzLc
                                                                                                                                                                                                                          MD5:CE4983A0A113AA01F62CE9F3E8C4D63D
                                                                                                                                                                                                                          SHA1:4565E0AF74D87DAC4D4385BB4B754AC8861B75A9
                                                                                                                                                                                                                          SHA-256:52E5401F96CA9A7FC38248BF9469BDC7006F53DE52D7ABFEC96F4A39CF665D6D
                                                                                                                                                                                                                          SHA-512:9579AAEB38DDA33D30763D12545FECE367CFC0AAD662C6419156CC1694485839186F0FE6C74E84E4BA609A579C0019E9A27AE7631186EE3F94065F6E208AF928
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2167)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):38115
                                                                                                                                                                                                                          Entropy (8bit):5.52762360182264
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:8ivfxdU2EQFQJ86qp40roqmRrZVmsnPua0A+EAV18NadZo4OHQr2W7OJ4wG8yXyu:1H7U+7opmsmq0jSnIqjZw
                                                                                                                                                                                                                          MD5:CE0BFB4856FD846B8947D5D1277EBA9F
                                                                                                                                                                                                                          SHA1:C3E10C13DC4A8D78C25A57FEF98D1FD5895D4F4F
                                                                                                                                                                                                                          SHA-256:87686C876E73DF0EFCF2213455525647D1322C23319BE16290F8BBC18F3EAAB6
                                                                                                                                                                                                                          SHA-512:2CAA4747D78EC20084B57D2140247C6FB347008B0EA42303B5255C0084EE469DE4A57C7821DE288B3D293D374E868DA0AA50AC08A4DF96DD1ADA98176ECB4EDD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20250113/r20110914/client/one_click_handler_one_afma_fy2021.js
                                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){return a};function p(a,b){if(!b)return a;b.indexOf("&")===0&&(b=b.substring(1));const c=/[?&]adurl=([^&]*)/.exec(a);return c?`${a.slice(0,c.index+1)}${b}&${a.slice(c.index+1)}`:`${a}${a.indexOf("?")===-1?"?":"&"}${b}`}function ba(a,b){switch(a){case 0:return b?"&ri=1":"";case 1:return b?"&ri=24":"&ri=27";case 2:return b?"&ri=25":"&ri=26";default:return""}} .function ca(a){a=a.o;if(!a)return"";let b="";a.platform&&(b+="&uap="+encodeURIComponent(a.platform));a.platformVersion&&(b+="&uapv="+encodeURIComponent(a.platformVersion));a.uaFullVersion&&(b+="&uafv="+encodeURIComponent(a.uaFullVersion));a.architecture&&(b+="&uaa="+encodeURIComponent(a.architecture));a.model&&(b+="&uam="+encodeURIComponent(a.model));a.bitness&&(b+="&uab="+encodeURIComponent(a.bitness));a.fullVersionList&&(b+="&uafvl="+encodeURIComponent(a.fullVersionList.map(c=>encodeURIC
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 458x605, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):55126
                                                                                                                                                                                                                          Entropy (8bit):7.996517140896023
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:8P+qzRCiKQannAlfcyocLE1jCxaUFuotrsFKeTrd:LQndaA2NcLE1VVM0rd
                                                                                                                                                                                                                          MD5:AC0EF43A7BADD29D33821F78727A30D7
                                                                                                                                                                                                                          SHA1:FCD90C3A95EDE0DE4FC1E916F6D79CBC26B81D6B
                                                                                                                                                                                                                          SHA-256:637591922D838E1AF954D6DE8F56C9D5BFA08EDB341BD1268EE8000BE8CEC73A
                                                                                                                                                                                                                          SHA-512:61F4D52F7B3652570B5484B90981A3F5C8FC62A1BD00D7918AC7B96530BEB8AA088DB9FBF4FA0435442B9CE88009467419B09D12CFF76BFE4D8EDF038D21EDF0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/uploads/2025/01/Big-Bazaar-Sabst-Saste-din-Sale-2025.webp
                                                                                                                                                                                                                          Preview:RIFFN...WEBPVP8 B....Z...*..].>.>.H*..'/7.8...fn1..8...1._..3.....~.~e|...x_...............u{G......D...o......._.?......W.%...{.../......(...V......c.k....T..?...bz.zDyy{S.[....#...oI.7.......9|..[.O....|.~a.W.~....'...........?.^..I.?..G.....}.q......n.U...'._..c.............).w...?......A...o.W._......}.g.o.?.....j.......G./..................~...............'......T.c.....v...@.B...N..q2....../...I....n.....u.6x.....Ut..0.H...q....MOI.....8:..E^s@.kx........^}..+8..u\.}L5v.%.g..IEz...bZ...To...f....8..../..6.#.6.[.e.G.}(p.......m..Y[...4..7...(e.R.1....7.B..O0.pM{'HO.......4'...s=.L..)..Iq..DO..W.._ -.g....J4"8..a..u7.9CX.".....'.~...+...[!......0......U....S.V....d...!.J...wM......W.....@t.t.e..%.zm..........h.6eg..7n.9.="y..uj...C.<.I6(...'.3.*8}...$/V'......Wo..\..-8vNH...+QG:..^^. .T.D..m.X...~...H..4K...t.....}..U%.....F.1-..,..D..5[.l^......6P...T&Y.8.q..7$.]..vL6...H...p2..J8G...X"...2.G.3F.CpI...<..K..gL..<.%....[q.r=w@
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3682)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):164762
                                                                                                                                                                                                                          Entropy (8bit):5.6047201941066715
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:19uf9+mMEF2m9t55gI5SjrqS3ADZlSHmlY2+G7lkMf1sKqeMPkgizR014Qt:19uf9+UF2m9t55r5aq86XSHmn+G7lkMg
                                                                                                                                                                                                                          MD5:EE7A73719447E7728A10DE64F940F172
                                                                                                                                                                                                                          SHA1:966E82CC5CF0482EDEEFEFE83EF043BEE5E82B15
                                                                                                                                                                                                                          SHA-256:1202F16A63D14A42F293A69D7CE1C048559AC0762830DFB2D8B90B5BA0928A37
                                                                                                                                                                                                                          SHA-512:1CF64689DC9191EA00A488A5BCF19E990DE07D12023EAC0E3D1EC24E0B0F247745BF843ADA49FEC2E181B0A1EA367B8D5745C0911EBFC613EB2D0E5B16F3EA2E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-5751858145748578
                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2460)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):16238
                                                                                                                                                                                                                          Entropy (8bit):5.493507146750787
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:r8VFJaUWy1AfwUwTIUq+rBNpX7EqWizLBC8oJUry4pnF+qlMfKsS:r8VFJTWy14wUwTI9iNpX7pWcf4v4pFP5
                                                                                                                                                                                                                          MD5:647F48269C17B304426AC60D8C5BAF44
                                                                                                                                                                                                                          SHA1:6205E188CCF4A6B3674778ED97438EFE0E135A02
                                                                                                                                                                                                                          SHA-256:486C11EF948B612507F68B69408CDC2F3BFE24AB2183465E57CC9387BD9AEC37
                                                                                                                                                                                                                          SHA-512:580F46D641E4B3B463723F3F8A037ED625A029BD01AE7E7BC3EB5EA1257A2A513340B9531C970544097563A32CD24AF205D3C3C18CB88CAF78241EC7E9920586
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){return a};var q,r;a:{for(var fa=["CLOSURE_FLAGS"],t=m,u=0;u<fa.length;u++)if(t=t[fa[u]],t==null){r=null;break a}r=t}var ha=r&&r[610401301];q=ha!=null?ha:!1;var y;const ia=m.navigator;y=ia?ia.userAgentData||null:null;function z(a){return q?y?y.brands.some(({brand:b}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsu3g3EE8Y4zjr2O1U9Uel-y2Gy-NX1v4HpiJt9d1Yadu3RjzC2eJM_FUDnCE1wCwziaOG9xZzINvC4kFGdu_cuX_TXTkf1somo9x-q3DQRmt0rxs1aU7cWVxgN0hzTVgyRiEwB5tXkTMkcWOkJJab9hRYCFqoxzzo6KDahS&sai=AMfl-YRgW5yl4_zIuKqEQAk_hfpicZtoUSb6qIMVsJdyp_gj9RPbCbmaR_Vghn8WZ6hDy1RwDEkAHVK0dT34cn4mQN9kN1btKp6N0UQju3E6OQ5muzU9OBjEdmoe6SPTKmso3apzqrpj1D-fJp8EKAui&sig=Cg0ArKJSzFWbsQ6kMZcyEAE&cid=CAQSTgCa7L7dcel2Cn1z_f7BwcI0bchUFKm2LAoR3x37QjYNgcd5oP7mYVR7BlXEGhDACp2Tawb-0xKwhRzBnw9IVakY18dRzsQ67DSh8_WPvhgB&id=lidar2&mcvt=1276&p=0,0,280,1200&tm=1761.6999999999825&tu=485.3999999999942&mtos=1276,1276,1276,1276,1276&tos=1276,0,0,0,0&v=20241204&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=2811994714&rs=2&la=1&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=3290313000&rst=1736970326797&rpt=4559&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7533
                                                                                                                                                                                                                          Entropy (8bit):4.858515998366651
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:FyMa4MZ6pt6vzbvFb3tY4rs4Z4J4Aub5SJupKF:GlZ6pULpbmJOK65SJupKF
                                                                                                                                                                                                                          MD5:76C0C4AC0F58088A28C20E7136AFA7CC
                                                                                                                                                                                                                          SHA1:2639B2481998A755357A6B5B93A89629FF94C43B
                                                                                                                                                                                                                          SHA-256:5949F0A3BBBC4876AC3538C3D8A4184505D5A719EE9152C78252D1CB73492616
                                                                                                                                                                                                                          SHA-512:ECF5D128EF1DF92AE0A746F02BD683C71821E47C3E5197F626AE608F12A48D79ABF2C75BC6D855FA683F027B154FE1DE9ECBD0A98627C5270E486EE2F32C5356
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202411.2.0","OptanonDataJSON":"58290800-cf5c-4f05-9ec6-18c67ae77b2a","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01943c55-eb94-777f-80c2-1d3aebd2631e","Name":"CDPA&UCPA","Countries":[],"States":{"us":["mt","ut","nh","or","nj","ia","tx","fl","va","de"]},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"CDPA","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Web Companion CDPA","Conditions":[],"GCEnable":true,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"01943c55-e55f-7bea-8c45-a11321142c44","Name":"Global","Cou
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 36848, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):36848
                                                                                                                                                                                                                          Entropy (8bit):7.995112872818791
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:57Wc/aUQVBlB85eA5/ULxb14Nv3zyMfD9zriUE2knMVQu:57WYWVBlBj2/UVRchr62kMVQu
                                                                                                                                                                                                                          MD5:3CCD9AB2050B2F26898B77AF9148B8E2
                                                                                                                                                                                                                          SHA1:7F9F46B2FB3F121F3C0600E1182D725B1BE6C176
                                                                                                                                                                                                                          SHA-256:258F9F1B553BB57419619F41D3B1445226C7BC63D2A3409EFEF4A68426709E94
                                                                                                                                                                                                                          SHA-512:6F9F764D77A563A132E952BD49790F22AA80A88F885BB9AA82F1C25BBC9FBA1451F3E4FADD1EABDF86DC77F7FCDC13C5B183AEE617077F3061E04D54E7246AFE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2
                                                                                                                                                                                                                          Preview:wOF2..............*....~.................................J?HVAR.".`?STAT.\'2.../l.....,.A....0..4.6.$..8. .....8..[..Q#.....m..A......N.2Y......6.....e..iIe.m.KZ......=...,.....-+..6"..s.j..23.+.Y.vY....YX'.w^N..@...-mu....!...9.i....DS.=....>.a.t.Q,\t..G.2!.....[../S........D..A&.8...!.A.7K+2Q.c....D..._..i....*..J(f=7...C.[..n6.B....B.t.z4C.T+...b...!.B..x..*r>D....q.C......9.Z....?....{./.......D#..N..O]+..5.5.......{".l.XD...,."a.l0bD..FcD].W..^.qzQ.^.uMA...>h.0.K=.4..h.....T..mG.+.........n+_DG..I.GT..B..igd.X.!u.n&U.;.C.~S.........d....h..{.... .. ..KL...!N.$..5.a.SN......6.=}j.HJ:J.pG.n.~b.AOS..'.T....G.........E.]..O\...|.p/...l..-.i4?....J*0..y.........N.O....3.4&ql...t.T.......I..q..$..........i.n..m..O...v....P.m!...........K...M....r.6Q......:E..$.D>.it...h..>B...R..~.NmF.....x{1`.c..[brR..T....%..\.wz.^..V...?..YG^...eok....b.uu.V.ZqP`.04,.^..L.K.l....i......%Vj..'.0...o..g.....w7z..i`8R.Cj........V.HV.;..w.Qg......pY...b.3$
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):617
                                                                                                                                                                                                                          Entropy (8bit):5.4433477553540754
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:TMHdteIMu5E4BAat6d/KY4HxgA4q6B7GYFOp0AddVVhj:2dtexKt6dLIxdy7P0h
                                                                                                                                                                                                                          MD5:984DDC512252994C28578D7D64EB05BD
                                                                                                                                                                                                                          SHA1:5CC013BA4DAD6E044AA2F5C577474D77B2410A47
                                                                                                                                                                                                                          SHA-256:0B8F76FF92ED2ECB0A562C6B6539903BB1DF1EA524375646ECCBB4A731B5C952
                                                                                                                                                                                                                          SHA-512:1EEA933BBC9E1D24F57EFAAD7507439DC06CA76C0DB54B2E29009D206BB050B9F8C6CE5FE5A5713D3AD47720A30DB11DC760E6B5EF45B3DDBA1057D75F6F002B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/minime/images/icon-arrow-up-2.svg
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg width="100%" height="100%" viewBox="0 0 1000 1000" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linecap:round;stroke-linejoin:round;"><g><path d="M500,51.333l0,903.334m0,-903.334l338.75,338.75m-338.75,-338.75l-338.75,338.75" style="fill:none;fill-rule:nonzero;stroke:#000;stroke-width:84.69px;"/></g></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7779)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):262433
                                                                                                                                                                                                                          Entropy (8bit):5.5572165100172235
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:F13a49wyIw/rP0ng0jPu62WL+vvAf2z6Y4SFjGgMShjTP8cGblG7:F1syIwDP0bGIClPFjGgMShfkcGm
                                                                                                                                                                                                                          MD5:8F0F5DD176BC4C5AB2488F2A01D8C33E
                                                                                                                                                                                                                          SHA1:CE521CEDD821203B864416CCC1857033E66A9366
                                                                                                                                                                                                                          SHA-256:085C2F8172C8CBC80C13BC28454DC178F62F98E62DE1FF0CC63E4745163C285F
                                                                                                                                                                                                                          SHA-512:90F5FD7EE11150F1126ACF40CFC206A1EF36748515226C15C7D5BAFD7768E1746CA5D8DB6EBE7BA2D8BAD0ED29ACB141CADA3E7EFE5C741138C35955023D2929
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"46",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_com
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3356), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3356
                                                                                                                                                                                                                          Entropy (8bit):4.728738744860832
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:OnR0ZpvghDv6JvRvtidP71Zyvgh1v6jvLvLTGsvXE4q3v9v6qvF:w0nYMpiRgQkD//bq3Frt
                                                                                                                                                                                                                          MD5:F9B0B1948DCA272B16005165AB098F29
                                                                                                                                                                                                                          SHA1:6E6AE044E8392EB26831476B5340808D076FF76F
                                                                                                                                                                                                                          SHA-256:F67E99114807ECAC9BBA6FBB9F81EEA467C50C9F03B59974FE696BDFAB6BA227
                                                                                                                                                                                                                          SHA-512:EF44DAA0524B9154A0D83B57E66ACCC70284C318893DF7CCEE6DE0BCB7E9F537D1FD47CA4E52C88DE7D519290F53C76641812F1CDD0DDB4B5E90B6ACB5718477
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/litespeed/css/b09be7df1fac5d056729371ce32be767.css?ver=be767
                                                                                                                                                                                                                          Preview:.footer-widgets-container{padding:40px}.inside-footer-widgets{display:flex}.inside-footer-widgets>div{flex:1 1 0}.site-footer .footer-widgets-container .inner-padding{padding:0 0 0 40px}.site-footer .footer-widgets-container .inside-footer-widgets{margin-left:-40px}.top-bar{font-weight:400;text-transform:none;font-size:13px}.top-bar .inside-top-bar{display:flex;align-items:center;flex-wrap:wrap}.top-bar .inside-top-bar .widget{padding:0;display:inline-block;margin-bottom:0}.top-bar .inside-top-bar .textwidget p:last-child{margin:0}.top-bar .widget-title{display:none}.top-bar .widget{margin:0 10px}.top-bar .widget_nav_menu>div>ul{display:flex;align-items:center}.top-bar .widget_nav_menu li{margin:0 10px;padding:0}.top-bar .widget_nav_menu li:first-child{margin-left:0}.top-bar .widget_nav_menu li:last-child{margin-right:0}.top-bar .widget_nav_menu li ul{display:none}.inside-top-bar{padding:10px 40px}div.top-bar .widget{margin-bottom:0}.top-bar-align-right .widget{margin-right:0}.top-bar-
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2566), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2566
                                                                                                                                                                                                                          Entropy (8bit):4.568195744043657
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:FSnFTjGm8sgpujgDUgJsnzgJnK0gq4+DVmNTWHWo39RM+c:wnFTjP8JpDxJssJsQg
                                                                                                                                                                                                                          MD5:EBC4817D78928435CA7EED8216D49E5B
                                                                                                                                                                                                                          SHA1:8E120EA34776BCA556B3C6BCCB361C45F0A7F964
                                                                                                                                                                                                                          SHA-256:7C8EB7FD8354E29E58E77290872B6E05A65404A4D16FE26996B72B6F2F606281
                                                                                                                                                                                                                          SHA-512:CBCC6CC2E06303E3E0FAE560253B7F9438FEF8A83F6A5DBF84D0B6F24CA9F4B8855E55E979DC55B41517A21DDB5E789F16957EFA1E470978AD3B4A12110F8360
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/litespeed/css/04c715778795ce9b398d53a3ce485dc9.css?ver=85dc9
                                                                                                                                                                                                                          Preview:.navigation-branding,.site-logo.mobile-header-logo{display:flex;align-items:center;order:0;margin-right:10px}.navigation-branding img,.site-logo.mobile-header-logo img{position:relative;padding:10px 0;display:block;transition:height .3s ease}.navigation-branding>div+.main-title{margin-left:10px}.navigation-branding .main-title{transition:line-height .3s ease}.navigation-branding .main-title a{font-family:inherit;font-size:inherit;font-weight:inherit;text-transform:unset}.main-navigation.mobile-header-navigation{display:none;float:none;margin-bottom:0}.mobile-header-navigation.is_stuck{box-shadow:0 2px 2px -2px rgba(0,0,0,.2)}.main-navigation .menu-toggle{flex-grow:1;width:auto}.main-navigation.has-branding .menu-toggle,.main-navigation.has-sticky-branding.navigation-stick .menu-toggle{flex-grow:0;padding-right:20px;order:2}.main-navigation:not(.slideout-navigation) .mobile-bar-items+.menu-toggle{text-align:left}.main-navigation.has-sticky-branding:not(.has-branding):not(.navigation-sti
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):23006
                                                                                                                                                                                                                          Entropy (8bit):7.9915025569933515
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:384:ePMNO2Pa6Av6p3jWTuWIWnOnZFbQ98AS11qUljyhclqZ2zoSk+M24d6TieUP8LzL:ePM93aCXWnOZtQ9XS1Fljd8U3DMZ6u8b
                                                                                                                                                                                                                          MD5:404F3CDE81E48BF937F55A68FE697030
                                                                                                                                                                                                                          SHA1:2926561E1B26AD92D4C377F0FE9B7036C8938DA0
                                                                                                                                                                                                                          SHA-256:B65D01BD1DC74788D223AB953996E6EDF264697B4F1DFED7728F67C82639278F
                                                                                                                                                                                                                          SHA-512:7701F5AB512A33DED5D5F0AE8FE5446CECF4308DF7478E51BBE8337035F7381D3F4931C733BE44ECEE44DC294FCFD765F90362CC49C97DC48A360D86BCC8DAF6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/uploads/2025/01/Big-bazaar-sabse-saste-din-sale.webp
                                                                                                                                                                                                                          Preview:RIFF.Y..WEBPVP8 .Y.......*....>.<.H)(..1Y.....l. #j..s.44.o......0.s...~..?...;....?.}....Y.g............z.~......G.7...^...e...i.Y...?.........?............/.'.?...}..v.....n...........op......?....;.....?K.?..n~......K...}i.w........G.O...<q...G.G.....z...........G..b...c...'....W.....?._............-...........G.?.O././..p=......3.?....._.?...q...[h....Ea...&.V..m.X....EG.n=..q....'(...mn4...(.'E..h9..0.#..bw...V....p..........h.q.c.t.s.......i.cknu|..!.@Pj..=.-y...).....FG.......i.FX@..W_...........T6.!..4.u4.........7.`...^.....h.W\m..a..p...&0.B[....b.t.8."U.z.X\.r.....XmR........X....D.K.u...!....qk.f....w. .......w.... .......x..<xtE(.W../p........{c2\.k.W....ZT..3.....k.+......4...;]..J..y ..uD0B8....N..>..o_). ..n...Mj..'H.f..3u...n*y_q.\m.0.R.,... ..$"..`.w....W~q..:{.m..dn..\f.V.b..?.....5...... .._Q=>f.......C.+.,....O?.. ...4.u.....4.pu....<{.I...Q .&.D..J!....\.<..A...AJo...?.S.f.?...{#.VEQ.NT.1..X...{...^....e..Q
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):69112
                                                                                                                                                                                                                          Entropy (8bit):5.356582301291387
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:0DrZr+HFgORGxNPKU0vUIQjr6miMF1vWLKD8HgnPiqm0sG/kF5CJWa/IgpdfQ4ue:0DBWOORw1eU9IAnPiqm0bHfQy
                                                                                                                                                                                                                          MD5:CD26449A786F3F78E3503BD15CB15D5A
                                                                                                                                                                                                                          SHA1:28EEB34265F228B008B8DFF618E4A5032164C9F6
                                                                                                                                                                                                                          SHA-256:3A40971F81442C3BEAB64FFFE274FBF1000D504E459021C0AE08FA64568A6DAC
                                                                                                                                                                                                                          SHA-512:683EE84CDAFF2D60AF20BC6F5C967325AAF46BEC19A8CF88B6E10A5E085985838C4E6B8082C783C5BB26720AE32E5C5AB02D61244970C363BA93699E4B3CAC9F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/* clarity-js v0.7.63: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return kr},get start(){return wr},get stop(){return Sr},get track(){return vr}}),e=Object.freeze({__proto__:null,get clone(){return qr},get compute(){return Ur},get data(){return Rr},get keys(){return Lr},get reset(){return Fr},get start(){return Xr},get stop(){return Br},get trigger(){return Yr},get update(){return Vr}}),n=Object.freeze({__proto__:null,get check(){return $r},get compute(){return ei},get data(){return Ar},get start(){return Qr},get stop(){return ni},get trigger(){return ti}}),a=Object.freeze({__proto__:null,get compute(){return si},get data(){return ai},get log(){return ci},get reset(){return li},get start(){return oi},get stop(){return ui},get updates(){return ri}}),r=Object.freeze({__proto__:null,get callback(){return Si},get callbacks(){return hi},get clear(){return ki},get consent(){return wi},get data(){return fi},
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):246
                                                                                                                                                                                                                          Entropy (8bit):4.793099958335317
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:tMfSXlx6IUAR0S5vdY76SJEu+SXlx6IJzhARtCH5vdieeau+SXlx6Ikdm5vd2WfG:tlXliARn62m7XlPhARtoFC7XlC2Xet
                                                                                                                                                                                                                          MD5:BE58500E8EF7397FFA776C697BFABD4B
                                                                                                                                                                                                                          SHA1:89EFC3AEF2B19DE4F2D79CF73567F7F967EE7A76
                                                                                                                                                                                                                          SHA-256:E3828413F1486D3AEE002D495D84399A23EA5EA51DD767F1B0D1B3F2DEB8F5DF
                                                                                                                                                                                                                          SHA-512:3AE930059A944D0AAF3732EEADC214A686D1D867DDCE32EBC0F434539949494293CFB44830C399554FE49B3DFEE03526D759F0A4DDCA79B564E1E8321FB29D44
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/litespeed/css/ee4cb8b4d9f3f19e0e4cda414ee57d5b.css?ver=57d5b
                                                                                                                                                                                                                          Preview:@media only screen and (max-width:799px){.ub-hide-on-mobile{display:none}}@media only screen and (min-width:800px)and (max-width:1023px){.ub-hide-on-tablet{display:none}}@media only screen and (min-width:1024px){.ub-hide-on-desktop{display:none}}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):17582
                                                                                                                                                                                                                          Entropy (8bit):6.017348815470636
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:eBLZg/jQaE4q4zlTEPnRveNkp9dAVdeZYhjjRpVWixFXv5S9:eBlg/j4KlE5veY9dAVzljnBTXy
                                                                                                                                                                                                                          MD5:D6F755B4BA76068BF9CCCA83DBB811AE
                                                                                                                                                                                                                          SHA1:0D9B9AF9CA0BD3B0088F6CEAF564B5BFDD35E357
                                                                                                                                                                                                                          SHA-256:D50084D8756B77A9F295249CF80E2FE2C73520D082D061468ABE98DAB7145713
                                                                                                                                                                                                                          SHA-512:EF5C05750E56BE7A12D36EB661BE58880E683E697A9FD43B11656462F10BE76281E7286C262E9B155321F774C20BDFCAC2CA3BA76ED432C896BB6521CBBC6C74
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20250113&st=env
                                                                                                                                                                                                                          Preview:{"sodar_query_id":"YBCIZ_uOLJSgjuwPx_L7yAw","injector_basename":"sodar2","bg_hash_basename":"dNIx5DWZp-OCvb2UxgrLm6p_sBgxbD3rZA99js5av7Y","bg_binary":"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
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):32305
                                                                                                                                                                                                                          Entropy (8bit):7.945026815833093
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:+3nYUjhUuLrNDQ1hmAqG+KbIRJg4B0Q7pD0AZECgq7NFcpwjXN8ZdQScYohO:+ScpDQ1hWGnw2cAAZzgyYi6fYE
                                                                                                                                                                                                                          MD5:1B8F814D78FCF3DE534BCB63222C5FDC
                                                                                                                                                                                                                          SHA1:CC8DDF7C5EE277366E379A3054C5CA4988C5E206
                                                                                                                                                                                                                          SHA-256:ED6E1268602BB9E67CC1966460B8FEF931FAE1848636F9B25C5847BB598F7DE4
                                                                                                                                                                                                                          SHA-512:CE3ACCD01D76DD7E7329EF15311AD14BF74E02B353D5D4890A9162952DB5FE512556B6F76E42C797398B342415656E2BA18D15C4B19562F16C77DB3C7F717379
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/minime/images/ico-privacy.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<... .IDATx...w.%Wy..wU...{BON.f.s..$..H.s..d......0..6.....6.1...k.1...A( .e!!..F.hF.{bwO..+......Q.L..{..z......~......@V........../(...V.h7...b......J.q../...3.CQ.)..hz"..j.{?.........QK...U"...u_.n:.......Ov..o+...Y.........+.....P...........}..1........_.o.A(]....Hu.o.o.D.....Ww.t.. ..,.,R..2..3...l..)...t.J....Q...e.h:...v|.$.1(=X.Xbd..z..:.9..Z.x..L...`.`...{5....Dd1.>$PlX.."rV..@Dvs........@-2....&....(=X..B.5...l'.fSl.f""". ..DDD........Dt|J.:A.a.`....t.".........K.8].3...:D>..6.o$k...":...]...X...G...Dd.j..4.....58.@D'...c:.....k..M' ".I$<..b.........V..AD..JN3.........4...KD'..b.@.`.`..j~..hf.x..X....R.t...()....(.X...j...()...[N1......a..CE.W..AD.!J^g:.%.........s.Q...t.J>...E. ..l.^.;.h~X..&x...D.8K.=.;.t.J6.....?..P...AD.E.....l,....}.l.DDs ..D...A......(.b.ODs......CPry..dU}......P.`..F..t..Dp....Zl:..@......9(.8.lH........9......{.c.%..z..*g..{C
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13856
                                                                                                                                                                                                                          Entropy (8bit):7.942160138038277
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:bb8i3v9wNJO9kC67jdoY4oADxwTffd3fN3+2sMPi52FXFeMe6NpslCRnil2WcEPh:btAC67erofTXLs2eMjssJy8Ql6XqPRt
                                                                                                                                                                                                                          MD5:686C43F67A50D67EDE1ACEF54F6110DE
                                                                                                                                                                                                                          SHA1:75895947100E89E956702FB6922B45D3C65714EE
                                                                                                                                                                                                                          SHA-256:2C4E2AE8AF545F02ED84F00C63B5BB1C43070BD832549F2CDBE8F52B4AA5B7AD
                                                                                                                                                                                                                          SHA-512:29EA20A107F1A9178EBF7783951307C24847DC5478E42C1116158873987A5824A44159D49EE905B5B2A89C4A9D6BEFFB5CB15EAC36C734A1BA695D71333814CB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/images/logo-mb.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....sRGB....... .IDATx..y|..y....m.f...Y6`.mp 8@..!.7...4.M...mo?i{...-M.m.^..i.%+m..v,.%...@...f.-/.4.dI........?F...;.m.9.....{~.s.......`0.....`0.....`0.....`0.....`0.....`0..9...x]k.]..n..8in...i..\.#..\7 ].|..a.gE".....MK.6.bO)..[[.......u...........i+.&.l..w..a....e[....D..)...W..+...2.q.......Z$..H]a?jD..p.:......2.vW...h[:(X..z7.)..U).8.q".f#.........\....l.-].d.....E".k.....1Gv.X..4.P447o].TtO....J..".W...(0......|.....Py%h.Z..D.H.l....lin...g..L.SU5h..N...b....M.....W..0[V..DEU..O.....5........).....D..y....v.....V...G<..}...J.Se...[.|..*.A...d.8...6.....;..v..KA.@k.]... RwX..R..;n...g..~.......!..........&............v."....+/...B/...A...../..d..]e=....j..A......2G...&645..q.......t........]w;..Z;.*.A5...!`r.z....G.^..m.s.#.n...k.hi....(E+......t..I.1.~....a......?3"`.f.._{..r..r..b..i`4..".K.*...b......i...[..z7^..SJ.W;.rC]}#.e.....cL`u$.zGC.;.f....Lc~..rAy/..G....+\.~..r...1........l
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (562)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):22143
                                                                                                                                                                                                                          Entropy (8bit):5.3922404639169415
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:tJ1LlsSoYK02hQMpNiN37zjZ6EL1WU+VvC4a0Q3NlBHimsZnTLhJOT:t+BNiN37zjZ6ERP+Vq4a/3XBHgfo
                                                                                                                                                                                                                          MD5:70328D855E26DA287453E02916C2AAF0
                                                                                                                                                                                                                          SHA1:F303FD3E1EE2E2914D3D23698B201DA27F4787B7
                                                                                                                                                                                                                          SHA-256:354080C4B2E9B4AE3D91CCBFA62175834DC86C7BBD45AF121F4D2B3EB3FA05AB
                                                                                                                                                                                                                          SHA-512:FED1521F7252EA208A6DE5C2384BCDE888DF6CB2F2973AED7306C0D389BB8971EC07CF7D6402E58823A261366A8ECF5FAC98AA4AA347BD1FA2D402AC27F0C494
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(x){function y(){var a=this;this.implementThePolyfill=function(){var b=Element.prototype.setAttribute;Element.prototype.setAttribute=function(c,d){if("style"!==c.toLowerCase()&&b.apply(this,[c,d]),"style"!==c.toLowerCase()||d||this.removeAttribute("style"),"style"===c.toLowerCase()&&d){this.removeAttribute("style");var f;c=a.strToObj(d);for(f in c)this.style[f]=c[f]}}}}function C(a,b,c){function d(l){return l?(";"!==(l=l.trim()).charAt(l.length-1)&&(l+=";"),l.trim()):null}void 0===c&&(c=.!1);var f=d(a.getAttribute("style")),g=d(b);b="";b=c&&f?function(){for(var l=f.split(";").concat(g.split(";")).filter(function(D){return 0!==D.length}),m="",n="",t=l.length-1;0<=t;t--){var A=l[t].substring(0,l[t].indexOf(":")+1).trim();0>m.indexOf(A)&&(m+=A,n+=l[t]+";")}return n}():g;a.setAttribute("style",b)}function r(){}function k(){var a=this;this.iabType=null;this.iabTypeAdded=!0;this.crossOrigin=null;this.isAmp=!1;this.domainId="";this.isPreview=this.isReset=!1;this.nonce=this.geoFromUrl
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3160)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20762
                                                                                                                                                                                                                          Entropy (8bit):5.534161653662071
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:ElV/MfTqRhG/rVBnnksgmca0ha5WpZbTNinUm0fBC08er7ODgUR5KAC+P8aqWahC:ElV/MrqRc/rznAkLEpNTNiUz5C0Lr70X
                                                                                                                                                                                                                          MD5:DF8C7196958168C2B6E10F4D2306BEF3
                                                                                                                                                                                                                          SHA1:5AEAB2C4B37035DE83839EBAC95C471E8EA132F2
                                                                                                                                                                                                                          SHA-256:6617311ECE84D2511297F47001AA93FB5F171F4DAF874472913F3FE78C00653B
                                                                                                                                                                                                                          SHA-512:36BA3A8E074C9F88CCF33F6F9FA433AC9A0A3D2C2EABDA87790FE17E55BAAFAD8A70F4D2E040D393DBCE01833A774EAC0B79A30AF64C0589C389C6859BEF933C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ka(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ka;return p.apply(null,arguments)}function la(a){return a}function ma(a,b){function c(){}c.prototype=b.prototype;a.N=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.O=function(d,f,g){for(var e=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                          Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                                          MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                          SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                          SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                          SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):20471
                                                                                                                                                                                                                          Entropy (8bit):5.584304156248125
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:o6sQyrXBJF3Phi+RYohDPCx+bbqGIwVjA2K6qwLdrdXQ1rsOWC3kuixejzuDkF+S:0571qYvUBMLqY0b
                                                                                                                                                                                                                          MD5:41004A20C7E924677BE5801EF1E6EF09
                                                                                                                                                                                                                          SHA1:B6E8C17BD17B38A262254E7AFD529DA3695B47E1
                                                                                                                                                                                                                          SHA-256:7D219CEA3316552D5927B5B7528F1192223374DD1B9DD58C48E5DE057AF6E3F1
                                                                                                                                                                                                                          SHA-512:3005AC96EBF9F1E876031E63282029C3B1653CC7110BBDE5C380DBCAB54BD272F6DD5C8A74D44145F8F47F175F4B3CAF6944DFE79921B7F0F333AB24D2097D38
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* canadian-aboriginal */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rl
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 66624, version 4.262
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):66624
                                                                                                                                                                                                                          Entropy (8bit):7.996443365254666
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:P7P0ehdxE792JHJ2qrz+MoCpeUtsG9eDeh9Zw+ZyqJ:PPlYw1re8Lsqh7MqJ
                                                                                                                                                                                                                          MD5:DB812D8A70A4E88E888744C1C9A27E89
                                                                                                                                                                                                                          SHA1:638C652D623280A58144F93E7B552C66D1667A11
                                                                                                                                                                                                                          SHA-256:FF82AEED6B9BB6701696C84D1B223D2E682EB78C89117A438CE6CFEA8C498995
                                                                                                                                                                                                                          SHA-512:17222F02957B3335849E3FE277B17C21C4AAF0C76CD3DA01A4CA39C035629695D29645913865B78E097066492F9CEE5618AF5159560363D2723BED7C3B9CF2A8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0
                                                                                                                                                                                                                          Preview:wOF2.......@......*.............................?FFTM.. .`..r........5.6.$........ ..... ?webf.[.....@...nC....t.TL...f...t....q...5....?=i.l..\.vl ..T...b.... .1.f..7.T.Q....D.;:...1.l.jv..e....n..E....k5>.d.7Q.l..Ba....u.x].......W.C....$.8.v#..y`..F..1aM.8.....w.=|'..0..T|..2/..M.%.b.. .tY$!.....5cb.....(.&.-A/mY......./y..o\........Z=.....5c.k._.n3...(W.........Nag+.....O.R.'...5...=?....m...L......:..*._V...........z+zc.1`..Q#j.../.Z0...-..F..i.b.F"2.<EE...;.."u?..........R.Z.HR..D...x.Y,.5.Tt.vb...e..YN..sFND+........1.......`.....D.(.&6baP6(.....X.6gNW.6k..9]..v......$Cf.v.v..x@..-J.`G...w..w[..A.......4.msI>....i.......p..F(2b....~H.]J.]..j....F.f-~.@......gg.B.-..Tx.%..pU.u..me....'........;...@7..t.=pN....../_.U8.....r....s...X=g....H........j..c....d._1l:1i..I..T.r..>.....v{Gb...T1*...f.-.x.-i..{..1..h...>..(..3.3..!.$.:.....j.~....:ugv.......%.....?...d..5+......fU.z...X.X.<.c%@fBHO.8.....i..G...{...[..M#.FZk."_.'.n{.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5960)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):288765
                                                                                                                                                                                                                          Entropy (8bit):5.587196818237245
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:oSmsyIJDyA0zYvICBf5FjGgMShGmhBR2lfyiRig6:1tJOLzYAsxlBRShix
                                                                                                                                                                                                                          MD5:7FFCA8C6CB53F40F26B0E6D9A3015D1D
                                                                                                                                                                                                                          SHA1:132BB554D68B67D538F9BF2F1031A3CC28B08BD2
                                                                                                                                                                                                                          SHA-256:9A051CB20115517B8A67C6970644197F5D64668BB7D224C65F42DBF8C6CA6458
                                                                                                                                                                                                                          SHA-512:6645EC631892B0FD717BE69F21D9091683BCB9E0BACFB0553F212704598E03F4A4F27DC0D3533A66CF1EF74CE083FD476AD9A4C01F26CC61A205000DDDCE6994
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-Y6BYT3EPZ1&l=dataLayer&cx=c&gtm=457e51e0za200
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","bigbazaar\\.com\\.co"],"tag_id":12},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SE
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3023
                                                                                                                                                                                                                          Entropy (8bit):7.428445139663438
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Y8isv9WGsuyXtFl0nF1c9w2Xwt0FbRGN1hxx/6wx6F+1y/I4NeU844lV15627Tc:NFWVuyXtFl0nF196wGb8vDxSgZpkhVSM
                                                                                                                                                                                                                          MD5:72F7D23318D4B0B45D91DF795D18D5AE
                                                                                                                                                                                                                          SHA1:35330260C6152F287694A2FFC29C1880E53AA76C
                                                                                                                                                                                                                          SHA-256:5E34FE23E2BB4C6E4F2F3EF58415175E903ED31B2430DD3F2A974F6FCE3FFA90
                                                                                                                                                                                                                          SHA-512:B732D7941F271636D01C8EE384BD745B7A53CA4B4C472B5474505DC4681998AD0A7F2EA5F4F6325E8413937ACC4F56279C4279A0E49DD1CE65B277D4CDA4DA3D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/images/favicon.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". exif:PixelXDimension="50". exif:PixelYDimension="50". exif:ColorSpace="1". tiff:ImageWidth="50". tiff:ImageLength="50". tiff:ResolutionUnit="2". tiff:XResolution="72/1". tiff:YResolution="72/1". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2024-02-28T15:59:39-05:00". xmp:MetadataDate="2024-02-28T15:59:39-05:00">. <xmpMM:History>. <rdf:Seq>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):66339
                                                                                                                                                                                                                          Entropy (8bit):4.729274616265788
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Fl9b1hVniyJ/59TNndjNfhNlRBVNBhdH8t:Fl9b1n98t
                                                                                                                                                                                                                          MD5:67CFC313C9D576C7EA74022FFD8FE47D
                                                                                                                                                                                                                          SHA1:0D35131A91AAE4961859D613063E4649726C37B4
                                                                                                                                                                                                                          SHA-256:AB007C88B0193AB23A0F93E0B45AABA436266850A327E0AD0F4A6ACC4576D18A
                                                                                                                                                                                                                          SHA-512:5AD8E1B8AAAE8933D2B7DDCA081C1B0C640B25B5D9AB8A4A1DB61B1250F9793E8922B3F963010DECA7351B9A36FC699145D5ACFDDD287BC43759C42B2150F8CB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/minime/css/custom-bootstrap-margin-padding.css
                                                                                                                                                                                                                          Preview:/* ... * Custom Bootstrap Margin Padding... * Author - Md Ismail Hossain... * Git - https://github.com/ismailcseku/Custom-Bootstrap-Margin-Padding... * Web - http://ismail-hossain.me/... * Email - ismailcseku@gmail.com... */........./**... * Table of Contents:... *... * 1 -> Basic margin padding... * 1.1 -> Basic Margin... * 1.2 -> Basic Padding... * 1.3 -> Margin top... * 1.4 -> Margin right... * 1.5 -> Margin bottom... * 1.6 -> Margin left... * 1.7 -> Padding top... * 1.8 -> Padding right... * 1.9 -> Padding bottom... * 1.10 -> Padding left... * 2 -> lg: min-width:1200px... * 3 -> md: max-width:1199px... * 4 -> sm: max-width:991px... * 5 -> xs: max-width 767px... * 6 -> xxs: max-width 479px... * ===============================================... */.../* min even, max odd*/....../*... * 1.1 -> Basic Margin... * -----------------------------------------------...*/....m-0 {margin: 0px !important}....m-5 {margin: 5px !important}....m-10 {margin: 10px !important}....m-15 {margin:
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7433), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7433
                                                                                                                                                                                                                          Entropy (8bit):5.4070028218058095
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:QRGmDkynb5ZUMH5Og/rVEhdZEh+1VKfV5N6/YO8:QRGmDkynbbAeVEhoMKfVD6/YO8
                                                                                                                                                                                                                          MD5:A2786990BCC9B8F45F42590F773D1725
                                                                                                                                                                                                                          SHA1:0AA6EE83F42985777222259FC2A0162CEE444ABE
                                                                                                                                                                                                                          SHA-256:86E5BBC9697BB4D7CFEE51A4E3A5C4F92A749C2A2D8F362876154A97068D79CA
                                                                                                                                                                                                                          SHA-512:1DAA0361CDCF19DBA0B8158E493A0D734016187062D98E37D92B29DF03487653B3AEE9C2B41DAAABA16B86D3DBA3E3E56EF45BCA2F3A76BE55431EB57A0FDD69
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:!function(){var s,i,c,a,o={frameRate:150,animationTime:400,stepSize:100,pulseAlgorithm:!0,pulseScale:4,pulseNormalize:1,accelerationDelta:50,accelerationMax:3,keyboardSupport:!0,arrowScroll:50,fixedBackground:!0,excluded:""},p=o,u=!1,d=!1,n={x:0,y:0},f=!1,m=document.documentElement,l=[],h=/^Mac/.test(navigator.platform),w={left:37,up:38,right:39,down:40,spacebar:32,pageup:33,pagedown:34,end:35,home:36},v={37:1,38:1,39:1,40:1};function y(){if(!f&&document.body){f=!0;var e=document.body,t=document.documentElement,o=window.innerHeight,n=e.scrollHeight;if(m=0<=document.compatMode.indexOf("CSS")?t:e,s=e,p.keyboardSupport&&Y("keydown",x),top!=self)d=!0;else if(Q&&o<n&&(e.offsetHeight<=o||t.offsetHeight<=o)){var r,a=document.createElement("div");a.style.cssText="position:absolute; z-index:-10000; top:0; left:0; right:0; height:"+m.scrollHeight+"px",document.body.appendChild(a),c=function(){r=r||setTimeout(function(){u||(a.style.height="0",a.style.height=m.scrollHeight+"px",r=null)},500)},setT
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):85578
                                                                                                                                                                                                                          Entropy (8bit):5.366055229017455
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                                                                                          MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                                                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                                                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                                                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                                                                                                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2167)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):38115
                                                                                                                                                                                                                          Entropy (8bit):5.52762360182264
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:8ivfxdU2EQFQJ86qp40roqmRrZVmsnPua0A+EAV18NadZo4OHQr2W7OJ4wG8yXyu:1H7U+7opmsmq0jSnIqjZw
                                                                                                                                                                                                                          MD5:CE0BFB4856FD846B8947D5D1277EBA9F
                                                                                                                                                                                                                          SHA1:C3E10C13DC4A8D78C25A57FEF98D1FD5895D4F4F
                                                                                                                                                                                                                          SHA-256:87686C876E73DF0EFCF2213455525647D1322C23319BE16290F8BBC18F3EAAB6
                                                                                                                                                                                                                          SHA-512:2CAA4747D78EC20084B57D2140247C6FB347008B0EA42303B5255C0084EE469DE4A57C7821DE288B3D293D374E868DA0AA50AC08A4DF96DD1ADA98176ECB4EDD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){return a};function p(a,b){if(!b)return a;b.indexOf("&")===0&&(b=b.substring(1));const c=/[?&]adurl=([^&]*)/.exec(a);return c?`${a.slice(0,c.index+1)}${b}&${a.slice(c.index+1)}`:`${a}${a.indexOf("?")===-1?"?":"&"}${b}`}function ba(a,b){switch(a){case 0:return b?"&ri=1":"";case 1:return b?"&ri=24":"&ri=27";case 2:return b?"&ri=25":"&ri=26";default:return""}} .function ca(a){a=a.o;if(!a)return"";let b="";a.platform&&(b+="&uap="+encodeURIComponent(a.platform));a.platformVersion&&(b+="&uapv="+encodeURIComponent(a.platformVersion));a.uaFullVersion&&(b+="&uafv="+encodeURIComponent(a.uaFullVersion));a.architecture&&(b+="&uaa="+encodeURIComponent(a.architecture));a.model&&(b+="&uam="+encodeURIComponent(a.model));a.bitness&&(b+="&uab="+encodeURIComponent(a.bitness));a.fullVersionList&&(b+="&uafvl="+encodeURIComponent(a.fullVersionList.map(c=>encodeURIC
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):276673
                                                                                                                                                                                                                          Entropy (8bit):5.563497733221135
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:WvK3a49wyIJ/r00HCw09Pd62WL+vvAf2zBOe95YtQ/nOqSFjGgMShwVLsUjfflG7:NsyIJD00HGHICv9KtyCFjGgMShSfy
                                                                                                                                                                                                                          MD5:2C263A51404941D0052596C31F54D17E
                                                                                                                                                                                                                          SHA1:86F2724B347F4859342C4593A7576D57D96451E8
                                                                                                                                                                                                                          SHA-256:870BA295887CC42A0F30FD09ACF5B680EA2407B98EF9E72C3EB6CE3ABE0C2C01
                                                                                                                                                                                                                          SHA-512:84A6EA6FEEBD52DD47FDF688F9502C6631C0E835646D1875D62C52BDCB307A94BA6677729BD9067C8A8AC109BDF0926AF1FEA2E6149143B905D2865A19B2F510
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-10846925175","tag_id":14},{"function":"__ogt_dma","priority":4,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameVa
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (3025)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):9061
                                                                                                                                                                                                                          Entropy (8bit):5.525139897908045
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:kh/6bKGDg3eksiGBpIHhigCpcw3/MG2bm2pyp0nO:kh/6bKGDqeYGBwigCpJ3URK2Ep0nO
                                                                                                                                                                                                                          MD5:79426CCDA723ED62810AC1D857F1C551
                                                                                                                                                                                                                          SHA1:1CFDBB9E522D0D663244E2CA2FD4A38C4DA54E40
                                                                                                                                                                                                                          SHA-256:233D93EE0443D7E9D5DF97E4D5A2DC4AD6B18B0D86E62E46BB9953ECDBC2BACC
                                                                                                                                                                                                                          SHA-512:D2E7946A17E244DC8EA6173B93A6321CFB17BD916764AA4EF74D489757AFCC700FA0CB45532E95C4C3FED56892D0E5CAACB6F25E75564F21B8CB7C7A5AEF457C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/html/r20250113/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w}var ba=p&&p[610401301];n=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return n?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return n?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1343
                                                                                                                                                                                                                          Entropy (8bit):5.241459312068212
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:G9JFDOYP7JO/D0d8HAzKFDOYsJO/D0d8HAz9knYmOOk4TfenEPCCknYmOOk4Tfen:eVOS7KDm0GKVOLKDm0GSnrOOlKrnrOOA
                                                                                                                                                                                                                          MD5:FE9EDE82646761E4F9DD18DF8E74ED9B
                                                                                                                                                                                                                          SHA1:D461649FA2D15DDB9E5E7F79FE517890273042CE
                                                                                                                                                                                                                          SHA-256:38118DDD021B5E6E0A594EC89C79B010CFFF0D7C97EB82221AE16D4CB95AF648
                                                                                                                                                                                                                          SHA-512:790C8C88161B8323F625A2C0466AF392F38E9B1FCC9EAA7DC1E1650AA84E93DA42751ECBA4A62D3474EE4B7B831CDAF635D33AD871BE45B49EF39A2C203A81A0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css?family=Google%20Symbols%3Aopsz%2Cwght%2CFILL%2CGRAD%4020..48%2C100..700%2C0..1%2C-50..200
                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* fallback */.@font-face {. font-family: 'Google Symbols';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/googlesymbols/v309/HhzZU5Ak9u-oMExPeInvcuEmPosC9zyteYEFU68cPrjdKM1XLPTxlGmzczpgWvF1d8Yp7AudBnt3CPar1JFWjoLAUv3G-tSXmA.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Google Symbols';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesymbols/v309/HhzZU5Ak9u-oMExPeInvcuEmPosC9zyteYEFU68cPrjdKM1XLPTxlGmzczpgWvF1d8Yp7AudBnt3CPar1JFWjoLAUv3G-tSXmA.woff2) format('woff2');.}...google-symbols {. font-family: 'Google Symbols';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}...google-s
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 170 x 170, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):12246
                                                                                                                                                                                                                          Entropy (8bit):7.932417581051124
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:ZXj2IgBiJsEb3Ghqib+9yfGaliXVEYaG4ZEroNb6rqeTAqvy0fsUUrdpAXGwNchB:xj2I7iEb3Fu+a+paDcsb6rvPK0fsJdh
                                                                                                                                                                                                                          MD5:2CE4AC81AD3627C40A692C421314490B
                                                                                                                                                                                                                          SHA1:10E6F81135E5879C6722FF710658401D1CC33944
                                                                                                                                                                                                                          SHA-256:1540D2420740148276F1FC29535659D84C5BA3FC9CAE77E86038CAB2C983AE17
                                                                                                                                                                                                                          SHA-512:304889BFDA87EC113AAFA8038091810A62658A218375830BC0C9F77F8E7EA6F167294BF60DA2CC25E72A644C05797A2D169C22EEB828B8AAC8916CE1FDD72DD6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/images/logo-totalav.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............=v.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". tiff:ImageLength="170". tiff:ImageWidth="170". tiff:ResolutionUnit="2". tiff:XResolution="96.0". tiff:YResolution="96.0". exif:PixelXDimension="170". exif:PixelYDimension="170". exif:ColorSpace="1". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2022-02-21T17:39:33-05:00". xmp:MetadataDate="2022-02-21T17:39:33-05:00">. <xmpMM:History>. <rdf:
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):473916
                                                                                                                                                                                                                          Entropy (8bit):5.358988318971902
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:vA+ud2qx/UrE7qvD0jOzIPvROUXUBka5RPPoqEIS2AP3ZjJC:vkhx/UrE7qvAE5R1S2gi
                                                                                                                                                                                                                          MD5:560C4C91EA46891D010C2B5A5ADECA49
                                                                                                                                                                                                                          SHA1:BCD972D30033FE13948474CAF5535BF8481B7E31
                                                                                                                                                                                                                          SHA-256:AE29F342C886F7BB3F3E15BFE148C32F3369BD03906F585FA4A3AA7A9B1041B0
                                                                                                                                                                                                                          SHA-512:81A6B30E6AFB81FCDE624007BB0007BE4A0FE945144027335C3EA283D7E46BD3EE27C8F58582C2AC29C920AB2C1C52AAFFD857D41FE33100E0906D8F46EE6E2C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202411.2.0/otBannerSdk.js
                                                                                                                                                                                                                          Preview:/** . * onetrust-banner-sdk. * v202411.2.0. * by OneTrust LLC. * Copyright 2024 . */.(()=>{var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function x(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function F(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).th
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):17945
                                                                                                                                                                                                                          Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                          MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                          SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                          SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                          SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1895)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):144297
                                                                                                                                                                                                                          Entropy (8bit):5.528140385923496
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:M4HfFTlQ99FwqbgNZdR/HdiinkDUq7mPpSmR2bJlfgMW3eGicgbJmoez3h0IKwmi:RnJq7Qgd9lO3elTQ3hnOTsvhT
                                                                                                                                                                                                                          MD5:617663EFA56208FF9EB26F56E1B3701A
                                                                                                                                                                                                                          SHA1:40291831AB50B831E923C611C781B09D74308B57
                                                                                                                                                                                                                          SHA-256:0B2B0417A5B6E8F5133EC6A3AA40158AF45DD4CF8F100B0A2C8DCF1645AC9996
                                                                                                                                                                                                                          SHA-512:48B0EB38635F959D5C89451117E632C437967456A46D58CE28FD3BAFB1C2B5DC7E49BAB1A2C8EA70B0507CC1B637F9EB04A919BCA4BE889DC07CAB1B90ECD6BD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=4;var sffeData_={service_host:"www.google.com",hash:"6614635945164090273",packages:"search",module:"ads",version:"3",m:{cei:"17301431,17301432,17301436,17301519,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableLazyLoading":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"hete
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3687)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):160449
                                                                                                                                                                                                                          Entropy (8bit):5.600351097527719
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:v9A7Kr8Q8mqhTCsKUoRBJGvyu03JvpODFlhZSny7lriBo0UmKFPefKOvV9dERdGx:v9A7Kr8QlqhTCsKUSB0vyNZhODFrAnya
                                                                                                                                                                                                                          MD5:E394A687112E96433E56E6CB9988CB51
                                                                                                                                                                                                                          SHA1:A3E10A3DE9E7FD7C972843268DA5C75504D74598
                                                                                                                                                                                                                          SHA-256:6B57E8E386203FE664E495A2E07ED2B2398D1CCD2FF910E9AA8D895438BFD876
                                                                                                                                                                                                                          SHA-512:83DC307D7E6E604F795CEC531A30EE4CA52D1068D73BC90307D4B8A45AD270DA47FAE90E1F2DA3F87A0D15570D3052DDA96CC9E1CF3DBEA62B029CBEDD09B16A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3687
                                                                                                                                                                                                                          Entropy (8bit):5.326811513667319
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:cWOEaPOEayJc+uyOEaDNDWOxMaA3OxMaAfJc+uyOxMaAONDWOwhaAAOwhaAyJc+2:chYaktPHYur9Wx4NF
                                                                                                                                                                                                                          MD5:EC9B1AB1E8E6A1A9DC6C1D1249440B0A
                                                                                                                                                                                                                          SHA1:AFCFC650DD697A345A310D8235E7DABF65E29CAB
                                                                                                                                                                                                                          SHA-256:20D78A843996B91449D604981357464B6B07673F7E1D3E0592C11BBF1110A3FD
                                                                                                                                                                                                                          SHA-512:7C4F65760EA7F59776E21D570B530B33ED00367E213F0DFB3547F182A3BE02E2B4BF57367DD662C0381FE3948EE42EDC7C45DA185CC9FF0DAB6945FC0D81E82B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Barlow:400,600,800&display=swap"
                                                                                                                                                                                                                          Preview:/* vietnamese */.@font-face {. font-family: 'Barlow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_A8s52Hs.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Barlow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_Ass52Hs.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Barlow';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):13908
                                                                                                                                                                                                                          Entropy (8bit):7.983976305646112
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:BNRzDNBqRiXzf6x6q0cUHQBxFVcrp1VRt:BrzbnXzS8qdWoFVO
                                                                                                                                                                                                                          MD5:4A0847D6DC5913F71315E60E5D351907
                                                                                                                                                                                                                          SHA1:71F9C1AA440D304A2D590DFDD840EE22E695FBB3
                                                                                                                                                                                                                          SHA-256:CC45EC054F4EC0565E994C12E40457B5EA0C7EC555B6D16B6FD60DD7F8ED5519
                                                                                                                                                                                                                          SHA-512:B35F8F2C29F49508955A013959C2D852C8E3C815B8A6428C680613666E1CFF9C3E3420A024FF3603DC9DCDE7CE87995EB3B57E48D2F7F90B0786FAAAB472E674
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:RIFFL6..WEBPVP8 @6.......*....>.D.J,*....m(...fnu.....].r..............{.............w./By..c._.......~........_.......;._...~........7..................?.....-O.S...,.....oB............[.....z..S.W....\_...?.~.{.{I....W...W......<0.............Q.^...#...U}.../c..h.}...P....H.... .\L^..i...Gr~..n|.2.o.d.....TY...G...j..O....w..*...7../y^Y88........(.1<w.%..g.C)W......t8"(.#..l.../.....;.\?....O..L.JM<..!v<E~.6.9.....W`I....B.L..Y.QI.b8.<...HP{.Q.JHG.,~w.....'5d5I.B....(.,ES.o .B.84Ar..J.`Lw.7..62........u...r....b..Xr.....`i).I..!....d....9.V..1.2.R8{..vp..5q.....}....l.D.4..p.......Y...Bv...w.....m .@..tw.l..7.'..L.gh.*kNrU.{Qo..E......=..Ue.h.....P.TW..}E1.k../.d.6.@..'R....d....+.A'..-K.7\).5../..2M.7.5...<.}....Y@@d...L .......5.2.Z.s...e/f..{......}.....-."6.ty3Y.S7m..j.2sa....r..!....y....V...Zo......8......W5*/....l..=..|..G.U..E:..._..$...C_.r...)..8.#..)ke....VU....cu.../..N.'.j......h..V.......+...X.D.a......>..)...z...u/C8.X
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1895)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):144297
                                                                                                                                                                                                                          Entropy (8bit):5.528110014383337
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:j4HfFTlQ99FwqbgNZdR/HdiinkDUq7mPpSmR2bJlfgMW3eGicgbJmoez3h0IKwmi:2nJq7Qgd9lO3elTQ3hnOTsvhT
                                                                                                                                                                                                                          MD5:3B3612E1650E8C8E80B20C6E4334137D
                                                                                                                                                                                                                          SHA1:7F3544117E4DAD348FD7ADA2E9772A34B398BB6C
                                                                                                                                                                                                                          SHA-256:9AAEC099A3D531AF5C4FAF57F0B5804C82B49C4E0D9FD3F90C06DC8FC23F41D8
                                                                                                                                                                                                                          SHA-512:8C39904EAB16CDEAA2C967F07E2F606C8165C4D654E8497D2DE500F4FED3034912005C20FCF6849863B510E7EC7383B52F9B2C76F893A31960DE3C164B23E7C5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.google.com/adsense/search/async-ads.js
                                                                                                                                                                                                                          Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=4;var sffeData_={service_host:"www.google.com",hash:"6614635945164090273",packages:"search",module:"ads",version:"3",m:{cei:"17300003,17301431,17301432,17301436,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableLazyLoading":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"hete
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):71143
                                                                                                                                                                                                                          Entropy (8bit):5.408198132131489
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:AN63RPLD+C3pvXPybkTFDEd8xwl9TYIYdtdjFXc3rucJlYRAvyux3WraVyTV+DrV:ANuZCmybk5gpgX4ruSlYRVvagp+X7B
                                                                                                                                                                                                                          MD5:0042309C299927967325C004BFDA988B
                                                                                                                                                                                                                          SHA1:A09A22F59B72DCEDE8C1C480F9DD43C4B29030DD
                                                                                                                                                                                                                          SHA-256:C6954A3F540597557A59A68EBCCA5C07E48AE77A8AF35B982252570982A95E5B
                                                                                                                                                                                                                          SHA-512:3EFC34B9F54A8D806F604A30DD5EAD9B0DC2DCA668728E89558B96B4A8E68C4A3FA01578126AE407C008D02C4D9E2731BE7248979C456E74E53F7B44A8B5D34C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24897), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):24897
                                                                                                                                                                                                                          Entropy (8bit):4.7935622952146595
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:WZ8ChhGo09YpHDouLlCS7FGAVsqLnwGfg4xqsQMPNE:1YlpwJ
                                                                                                                                                                                                                          MD5:BD3F294A73068B64F4E52E52C3EE2E6E
                                                                                                                                                                                                                          SHA1:7D61873BD136A584F3EBCDA1F52D7BF2EDF63AAD
                                                                                                                                                                                                                          SHA-256:0911F2FFD8F92D366F43FEE3B83AB612F4BB9CF88F7D8D69FA09D7806A9029E8
                                                                                                                                                                                                                          SHA-512:BEADC14C8A2027EA689BFA688626AE29D8F3B728D2C82D51E7B33D0E3DD63624BBD44887C9436E2D90E75DBD174A7032457F855383CA8D62C5412A54B7A93370
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8580)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):306771
                                                                                                                                                                                                                          Entropy (8bit):5.585857462734666
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:CkksyIJDyA0qN0ICBf5FjGgMShMmpBR2lfyiRig0:TPJOLqNNsxPBRShiR
                                                                                                                                                                                                                          MD5:FEBB501021C5EE232755E0CE69954646
                                                                                                                                                                                                                          SHA1:CDCAD13E7B10FC8D0AEC927FDBDDA860EA746747
                                                                                                                                                                                                                          SHA-256:F1B7B9FDD2F90CB38D53A571AAA6A611EB1ED3CDA3A591BC6FCC12C68D91D055
                                                                                                                                                                                                                          SHA-512:A541A933665F354A5A965A98E463F5A8D083BF9B91FA2C339ABBC244934128A1FAF90AC29170165878DCEDF5A598BD92F9E0078478EF4A2EB127BFFC7BDE8D3B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cloud.webcompanion.com/gtag/js?id=G-30HWN1Z1WV&l=dataLayer&cx=c&gtm=45Fe51e0v811825413za204
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"google.ca"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","webcompanion.com","adaware.com"],"tag_id":16},{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":12},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","webcompanion\\.com"],"tag_id":14},{"function":"__ogt_session_timeout","priority":13,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":17},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):133634
                                                                                                                                                                                                                          Entropy (8bit):6.097606430786207
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:gdvSg+gfiSW1B6l7q5Fmf9kQNLaRJM2+8ZlkK16por1CDQ:gdvSait1Bu7qa9kQNLaRJM2+8ZlkKcpA
                                                                                                                                                                                                                          MD5:A5C018EE7EEB61F858436A6DD55B5F37
                                                                                                                                                                                                                          SHA1:8DC30579B8FE2BF3018626ADEB11CC5FC2863933
                                                                                                                                                                                                                          SHA-256:4F433947E969C74F027591EE7F1FD8BFAFA1954934A3A462771B45E9577422BB
                                                                                                                                                                                                                          SHA-512:8D2D25553E4212FBD86EC537FD08C0B41F818739533860FF6B70C29770B73D4B987BE0B274A6B6CD07B050EE9B8502203D8A7BD31A6EE516755465AA9E77DAD9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5751858145748578&output=html&h=280&slotname=9148096585&adk=2811994714&adf=3025194257&pi=t.ma~as.9148096585&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1736970326&rafmt=1&format=1200x280&url=https%3A%2F%2Fbigbazaar.com.co%2F&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1736970326011&bpp=3&bdt=2756&idt=767&shv=r20250113&mjsv=m202501090101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=4031857343528&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=0&ady=65&biw=1263&bih=907&scr_x=0&scr_y=0&eid=42533202%2C31089683%2C95350246%2C95350548&oid=2&pvsid=474648992196998&tmod=540036777&uas=0&nvt=2&ref=https%3A%2F%2Fbigbazaar.com.co%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=775
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20250113';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;border:1px solid #E5E5E5;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="bannerB" data-ns="ns-z2au4" x-phase="assemble">.ns-z2au4-l-bannerB{opacity:.01;position:absolute;top:0;left:0;display:block;width:1200px;height:280px;}.ns-z2au4-e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5194
                                                                                                                                                                                                                          Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                          MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                          SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                          SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                          SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2107)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):23448
                                                                                                                                                                                                                          Entropy (8bit):5.515029569770483
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:0NeDv+qLamAjjyo7pg/hoOYlXu7Rx/NXaQ6qDQB9Gv8fz62uUnNablFJC2LCfywq:OeDv+qemijjq/yOY1u73lXaQjgjz62ux
                                                                                                                                                                                                                          MD5:E58B7EA9309A82572E6FD2471D6A36F2
                                                                                                                                                                                                                          SHA1:1EDE87C0314D6EC1CF309AE313DFD1B47882F703
                                                                                                                                                                                                                          SHA-256:6B01909019E81B3374DAFA06FE231E0D3E42741E100D8E6267FDAA9883584FB4
                                                                                                                                                                                                                          SHA-512:5BB6448A01856E765C801926CF2AEBDA467661D9EF9EC2118AA9D19470BFFF4682AF991A3F4B1FE69D65B88429C9DFDA4C9F3E4EE681AB1714EDEF700C0206B6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20250113/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                                          Preview:(function(){'use strict';var ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this); .function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)}function ha(a){return a};var ia,r;a:{for(var ja=["CLOSURE_FLAGS"],t=n,ka=0;ka<ja.length;ka++)if(t=t[ja[ka]],t==null){r=null;break a}r=t}var la=r&&r[610401301];ia=la!=nul
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7188
                                                                                                                                                                                                                          Entropy (8bit):4.322318895602171
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:98wKrvr7VLDZAx/iCs0Rzp5ibrHOG3dmBXqHYt0RzpM34KmU7bppCY13P1MByMEY:98fvZAx//h+bpdmuha3VmUP2I/1KygrV
                                                                                                                                                                                                                          MD5:12CB7D674D4A96CB76F0C8467D21EF78
                                                                                                                                                                                                                          SHA1:4BB1463FE0D0B9A38F547D0D12D05B935D5E32A9
                                                                                                                                                                                                                          SHA-256:4AC33526DEB2EAADCE2799FA71193A529CF147281433B6E0A3ED79BB8176F6F2
                                                                                                                                                                                                                          SHA-512:98F0392F95703DBD5CB1A4FDEA4FE321D5A4141AE0180526719D926EB8B3C5714D16330D93B067B91FD49F6890DBC51837EDE84DEDC38560A1E4E841FB4BA763
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg width="100%" height="100%" viewBox="0 0 235 38" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linejoin:round;stroke-miterlimit:2;"><path d="M59.379,9.498l2.757,-0l3.819,10.931l3.392,-10.931l2.3,-0l3.383,10.931l3.827,-10.931l2.757,-0l-5.301,15.183l-2.541,0l-3.195,-10.402l-0.171,0l-3.191,10.402l-2.545,0l-5.291,-15.183Zm24.673,13.741c-1.161,-1.138 -1.782,-2.719 -1.707,-4.343c-0.078,-1.629 0.559,-3.213 1.742,-4.335c1.103,-1.049 2.573,-1.625 4.094,-1.606c1.465,-0.037 2.893,0.47 4.007,1.421c1.118,0.987 1.726,2.433 1.65,3.922l-0,1.675l-9.056,0c0.045,0.819 0.471,1.572 1.151,2.031c0.707,0.511 1.561,0.781 2.433,0.769c1.252,0.084 2.474,-0.423 3.298,-1.369l1.389,1.521c-1.278,1.298 -3.046,1.998
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53753)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):55060
                                                                                                                                                                                                                          Entropy (8bit):5.745385673852077
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:jHBZ8A11qcfEVS9bl8Z2cALC3qLcfs6rHL:j7fEVZ2cAjeBHL
                                                                                                                                                                                                                          MD5:6AEB364D3039709E56CE6931F2AE6BA1
                                                                                                                                                                                                                          SHA1:AA078139A6BF05F82E923F89DDBF6245300938B1
                                                                                                                                                                                                                          SHA-256:B8AE2562740D461647234085678E42807EEFD46CF431D777A0AC1267D2CDDF36
                                                                                                                                                                                                                          SHA-512:805F17A96BE598A87E0E1B91C7FD8A3EC444C3FCE283C6D4792AE55D26B040E10F06E01E4BBC5E095A75AC9290D17C34C069452E86D6CC50E3E7EA4F9A0B6178
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/bg/uK4lYnQNRhZHI0CFZ45CgH7v1Gz0Mdd3oKwSZ9LN3zY.js
                                                                                                                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(T){return T}var h=function(T,g,z,k,H,u,x,l,Y,N,G,A){for(A=(N=z,34);;)try{if(N==g)break;else if(N==z)l=u,Y=E.trustedTypes,N=17;else if(N==17)N=Y&&Y.createPolicy?91:4;else{if(N==4)return l;if(N==T)E.console[x](G.message),N=79;else if(N==84)N=E.console?T:79;else if(N==k)A=34,N=84;else if(N==91)A=24,l=Y.createPolicy(H,{createHTML:I,createScript:I,createScriptURL:I}),N=79;else if(N==79)return A=34,l}}catch(p){if(A==34)throw p;A==24&&(G=p,N=k)}},E=this||self,I=function(T){return K.call(this,T)};(0,eval)(function(T,g){return(g=h(39,5,20,93,"bg",null,"error"))&&T.eval(g.createScript("1"))===1?function(z){return g.createScript(z)}:function(z){return""+z}}(E)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applica
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):32305
                                                                                                                                                                                                                          Entropy (8bit):7.945026815833093
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:+3nYUjhUuLrNDQ1hmAqG+KbIRJg4B0Q7pD0AZECgq7NFcpwjXN8ZdQScYohO:+ScpDQ1hWGnw2cAAZzgyYi6fYE
                                                                                                                                                                                                                          MD5:1B8F814D78FCF3DE534BCB63222C5FDC
                                                                                                                                                                                                                          SHA1:CC8DDF7C5EE277366E379A3054C5CA4988C5E206
                                                                                                                                                                                                                          SHA-256:ED6E1268602BB9E67CC1966460B8FEF931FAE1848636F9B25C5847BB598F7DE4
                                                                                                                                                                                                                          SHA-512:CE3ACCD01D76DD7E7329EF15311AD14BF74E02B353D5D4890A9162952DB5FE512556B6F76E42C797398B342415656E2BA18D15C4B19562F16C77DB3C7F717379
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<... .IDATx...w.%Wy..wU...{BON.f.s..$..H.s..d......0..6.....6.1...k.1...A( .e!!..F.hF.{bwO..+......Q.L..{..z......~......@V........../(...V.h7...b......J.q../...3.CQ.)..hz"..j.{?.........QK...U"...u_.n:.......Ov..o+...Y.........+.....P...........}..1........_.o.A(]....Hu.o.o.D.....Ww.t.. ..,.,R..2..3...l..)...t.J....Q...e.h:...v|.$.1(=X.Xbd..z..:.9..Z.x..L...`.`...{5....Dd1.>$PlX.."rV..@Dvs........@-2....&....(=X..B.5...l'.fSl.f""". ..DDD........Dt|J.:A.a.`....t.".........K.8].3...:D>..6.o$k...":...]...X...G...Dd.j..4.....58.@D'...c:.....k..M' ".I$<..b.........V..AD..JN3.........4...KD'..b.@.`.`..j~..hf.x..X....R.t...()....(.X...j...()...[N1......a..CE.W..AD.!J^g:.%.........s.Q...t.J>...E. ..l.^.;.h~X..&x...D.8K.=.;.t.J6.....?..P...AD.E.....l,....}.l.DDs ..D...A......(.b.ODs......CPry..dU}......P.`..F..t..Dp....Zl:..@......9(.8.lH........9......{.c.%..z..*g..{C
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7779)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):262433
                                                                                                                                                                                                                          Entropy (8bit):5.557207791347385
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:F13a49wyIw/rP0ag0jPu62WL+vvAf2z6Y4SFjGgMShjTP8cGblG7:F1syIwDP0oGIClPFjGgMShfkcGm
                                                                                                                                                                                                                          MD5:FC7EF2A0AB2529CAB5115344D7A7711A
                                                                                                                                                                                                                          SHA1:B84C55856AC0667D5C4CCCBF09D88C19BB9B608A
                                                                                                                                                                                                                          SHA-256:61266F210A6EB29D966F6297D5DE366B583758DB78B95AACF329B8D295D72043
                                                                                                                                                                                                                          SHA-512:E087768638E3D7385AD6745AE84FE8A2889413F2255B26404EE23D322C31B62C72D6F96745E0DC44E7A3C40D548B44A899A55DEB88951D01594ADF3844A8E533
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cloud.webcompanion.com/main-handler.js?id=GTM-P7WCTNP
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"46",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_com
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1174
                                                                                                                                                                                                                          Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                                                                                                                          MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                          SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                          SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                          SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53840)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):55134
                                                                                                                                                                                                                          Entropy (8bit):5.720177960293411
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:jzkmbXSW2GIQT4If8WT1VzBz3cdBXY5Ker6EMRSdRaeFdg8V2z0RUw:jzkm2WQQT4rE5dMTYX3sGrdgk9RP
                                                                                                                                                                                                                          MD5:E1ADB747F3EEC6F6A9B27BBFA3D4B02A
                                                                                                                                                                                                                          SHA1:E5399C218B0E904E3EE2F0CD871FE496E0D9FBF5
                                                                                                                                                                                                                          SHA-256:74D231E43599A7E382BDBD94C60ACB9BAA7FB018316C3DEB640F7D8ECE5ABFB6
                                                                                                                                                                                                                          SHA-512:9478BA3F12D521C9021A82C810294ECDC197A8A716DB1BF024FDA117BEAFE3B45F59F7F2FAC62ADC1CA1D9A58A68DE079A6660B43FCB334CBAC0538BEF13A6D2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/bg/dNIx5DWZp-OCvb2UxgrLm6p_sBgxbD3rZA99js5av7Y.js
                                                                                                                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function H(a){return a}var E=function(a,p,v,U,m,b,Y,X,A,h,I,R){for(R=99,h=61;;)try{if(R==1)break;else if(R==v)R=l.console?86:a;else if(R==99)A=l.trustedTypes,X=Y,R=p;else{if(R==37)return X;if(R==p)R=A&&A.createPolicy?60:37;else if(R==U)h=61,R=v;else{if(R==a)return h=61,X;R==60?(h=91,X=A.createPolicy(b,{createHTML:d,createScript:d,createScriptURL:d}),R=a):R==86&&(l.console[m](I.message),R=a)}}}catch(n){if(h==61)throw n;h==91&&(I=n,R=U)}},l=this||self,d=function(a){return H.call(this,a)};(0,eval)(function(a,p){return(p=E(70,46,53,12,"error","bg",null))&&a.eval(p.createScript("1"))===1?function(v){return p.createScript(v)}:function(v){return""+v}}(l)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;cha
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):22446
                                                                                                                                                                                                                          Entropy (8bit):5.308335869867166
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmc62Jo4pc:VSpcdCABwXG1heTJHexzLc
                                                                                                                                                                                                                          MD5:CE4983A0A113AA01F62CE9F3E8C4D63D
                                                                                                                                                                                                                          SHA1:4565E0AF74D87DAC4D4385BB4B754AC8861B75A9
                                                                                                                                                                                                                          SHA-256:52E5401F96CA9A7FC38248BF9469BDC7006F53DE52D7ABFEC96F4A39CF665D6D
                                                                                                                                                                                                                          SHA-512:9579AAEB38DDA33D30763D12545FECE367CFC0AAD662C6419156CC1694485839186F0FE6C74E84E4BA609A579C0019E9A27AE7631186EE3F94065F6E208AF928
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js?did=58290800-cf5c-4f05-9ec6-18c67ae77b2a&data-document-language=true
                                                                                                                                                                                                                          Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=lrhR-Xu2Vn5xeulD3h3wrAgue70&google_push=AXcoOmRPdW2jgbiH5GuLhlBUw5Yku7BwcTFEPqFHU-ozFJ0Ww2mMISN_ubUHIkpojaS4IETU0NQP8jGS2uduWohEE9fNgfYkoHxUQg
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):276692
                                                                                                                                                                                                                          Entropy (8bit):5.563499583002707
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:WvK3a49wyIJ/r00Hiw09Pd62WL+vvAf2zBOe95YtQ/nOqSFjGgMShwVLsUjffiG7:NsyIJD00HmHICv9KtyCFjGgMShSfZ
                                                                                                                                                                                                                          MD5:B33EC45D6ED71092A7D4ED3654B0BE17
                                                                                                                                                                                                                          SHA1:24DEDF496B1D5D34A5D4D50052E9AE57BA93EF7A
                                                                                                                                                                                                                          SHA-256:772173E1DCE8766FEA422A310BF63A6B65FB4668617A9210D80B98C574923F79
                                                                                                                                                                                                                          SHA-512:21FDDEDF3B13AA44ECB2A79AA6B9ECCB016633F1A9B59227C340780DECD546B767A0FEFA40DD5C012AD88779435DAF866B8CEA0CBF8EC604344D62DD3B21B0FF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-10846925175&l=dataLayer&cx=c&gtm=45Fe51e0v811825413za204
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-10846925175","tag_id":14},{"function":"__ogt_dma","priority":4,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameVa
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5960)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):288745
                                                                                                                                                                                                                          Entropy (8bit):5.586956014376159
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:oSmsyIJDyA0zLvICBf5FjGgMShGmhBR2lfyiRig6:1tJOLzLAsxlBRShix
                                                                                                                                                                                                                          MD5:9B7C31995D4113685F28A440535448B8
                                                                                                                                                                                                                          SHA1:C255DFEDF2EDDAD88B8DD1ECC69CAFA1340FE01F
                                                                                                                                                                                                                          SHA-256:3C2368ED1F68B561853A525E4FCBD7A90CB27D92EBDD34F5983A684D1B9EB6A2
                                                                                                                                                                                                                          SHA-512:2B0AA439138775DD5641849129F53394BDD80AA06101009995DACA3704B160B25814D8E5ADF9CE6D37740D8C82DE9AC72175C4F8E28B48BF194176025D1F1AD9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","bigbazaar\\.com\\.co"],"tag_id":12},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SE
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):7188
                                                                                                                                                                                                                          Entropy (8bit):4.322318895602171
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:98wKrvr7VLDZAx/iCs0Rzp5ibrHOG3dmBXqHYt0RzpM34KmU7bppCY13P1MByMEY:98fvZAx//h+bpdmuha3VmUP2I/1KygrV
                                                                                                                                                                                                                          MD5:12CB7D674D4A96CB76F0C8467D21EF78
                                                                                                                                                                                                                          SHA1:4BB1463FE0D0B9A38F547D0D12D05B935D5E32A9
                                                                                                                                                                                                                          SHA-256:4AC33526DEB2EAADCE2799FA71193A529CF147281433B6E0A3ED79BB8176F6F2
                                                                                                                                                                                                                          SHA-512:98F0392F95703DBD5CB1A4FDEA4FE321D5A4141AE0180526719D926EB8B3C5714D16330D93B067B91FD49F6890DBC51837EDE84DEDC38560A1E4E841FB4BA763
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/images/wc-logo.svg
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg width="100%" height="100%" viewBox="0 0 235 38" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linejoin:round;stroke-miterlimit:2;"><path d="M59.379,9.498l2.757,-0l3.819,10.931l3.392,-10.931l2.3,-0l3.383,10.931l3.827,-10.931l2.757,-0l-5.301,15.183l-2.541,0l-3.195,-10.402l-0.171,0l-3.191,10.402l-2.545,0l-5.291,-15.183Zm24.673,13.741c-1.161,-1.138 -1.782,-2.719 -1.707,-4.343c-0.078,-1.629 0.559,-3.213 1.742,-4.335c1.103,-1.049 2.573,-1.625 4.094,-1.606c1.465,-0.037 2.893,0.47 4.007,1.421c1.118,0.987 1.726,2.433 1.65,3.922l-0,1.675l-9.056,0c0.045,0.819 0.471,1.572 1.151,2.031c0.707,0.511 1.561,0.781 2.433,0.769c1.252,0.084 2.474,-0.423 3.298,-1.369l1.389,1.521c-1.278,1.298 -3.046,1.998
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 930 x 180, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10058
                                                                                                                                                                                                                          Entropy (8bit):7.94353231759848
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:YGHcWyqt1h7x/NqNeBYuDCOTod93P99ikShOqeAnIqm9RwUtaAe7:JBt1n/NqN/cxebpyTI59CUaX7
                                                                                                                                                                                                                          MD5:E103CD14653BEDEA648D67D16D83A98C
                                                                                                                                                                                                                          SHA1:2B2556FD8370322773AEC76E296548E5F2DF7FCF
                                                                                                                                                                                                                          SHA-256:CD6BDF99F3067B0E1C57207099C0842FE419D961AE8293D85BA23E42D921C43D
                                                                                                                                                                                                                          SHA-512:A64E2653256217D35AF3D9C5B8CE27E3641B53EEEA9AD151A168C983DB9A1351177A907F4FA58ED21DD5D3D88497492DD1F44F4402AB9ACE4C0D89D04D31C483
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............Aa.....PLTEM..K..K..J.....L..L...........L...........J..U.....K..........n.......888........p......TTT......sss.........xxx^^^......PPP6.....555...WWW........?.........LLL........uuu#.....+++ y.M.p....###..........~....333...X.!.........???........C......bbb......ZZZgggD.....'''DDD...p.@......A......................~~~4...........:::.........0..-..111HHHd.^......///...ppp............jjj...$.........mmm...c.0^.(...UUU)..9..~.SO....O;.2........f.....<..G..)....z....^j.8..............F.>.....vH.....(.....>..M............U.Nj.d...S..........<<<.....L.D_.WK..W..v.H........s.n...B.9............{...4.*.............O.......o..0..-.$.v...Y....................$..C.......I..\..w........h...._.......|....................o.....8..f..A..E.......~.... .IDATx...XTW..-.j.....S.... ".....Q....TPq..).`.M..yL.c...c......`.N.t'..m^O.........}.....sN..JTN....A.9..X.Wk...G/...a..EP(.f...P.(..BDQ(D..B!.(...E..Q.....P.(..BDQ(.".B!.(..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):234585
                                                                                                                                                                                                                          Entropy (8bit):5.548218642775546
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:gw3a49wyIJ/r00Xg08PG62WL+vvAf2z/PaBXFjGgMShH6HjLMnG7:9syIJD000uIC3WFjGgMShHuLd
                                                                                                                                                                                                                          MD5:EF157E65D6149D2ABEECE07ABA71B427
                                                                                                                                                                                                                          SHA1:1174C1BE842AF853AD5524D3C0974261804E5004
                                                                                                                                                                                                                          SHA-256:F8935D7E9351AC808185382BEDE9122DBBEDFEEB9D6675075345C00F84C8B8C8
                                                                                                                                                                                                                          SHA-512:AE24C628009E93F4D0B0DDA838BA36980B7A8FA678862C95D0281BFFC6B4631F451CAA489BDADEC5F601E8B999722F4444EBD8EFC2F157FEC713EB267EA89398
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=UA-201133123-2
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-201133123-2","tag_id":9},{"function":"__rep","vtp_containerId":"UA-201133123-2","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-Y6BYT3EPZ1"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-201133123-2","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2731)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):442828
                                                                                                                                                                                                                          Entropy (8bit):5.579893166721979
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:c0r0Kinb77jT2gCJ73jZr6BliV0CorajmE9FUVbCaO8M2rWPCkXiWAdYUtFGTiDn:c0r0Kinb77jT2gCJLjZr6BliV0brajmx
                                                                                                                                                                                                                          MD5:21126DA023904D636F635D16EBDAD753
                                                                                                                                                                                                                          SHA1:673F7AD4B65F293669DC3D44FB2F1F9110787AF6
                                                                                                                                                                                                                          SHA-256:3D97FFA7779F82C00A3A44FF7E9373A8126135A00B4632D7D9D3DEC8AB5AD20D
                                                                                                                                                                                                                          SHA-512:3EA8524E474645982C9E1CBEDD04A560A0E68723139732A58379FEFBCA10207DC7BB01EE32333C6EE031CF2995158DB1BA73501002056D1B1AB6886DC4E34315
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202501090101/show_ads_impl_fy2021.js
                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}var la=Object.create,ma=Object.setPrototypeOf; .function oa(a,b){a.prototype=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13908
                                                                                                                                                                                                                          Entropy (8bit):7.983976305646112
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:BNRzDNBqRiXzf6x6q0cUHQBxFVcrp1VRt:BrzbnXzS8qdWoFVO
                                                                                                                                                                                                                          MD5:4A0847D6DC5913F71315E60E5D351907
                                                                                                                                                                                                                          SHA1:71F9C1AA440D304A2D590DFDD840EE22E695FBB3
                                                                                                                                                                                                                          SHA-256:CC45EC054F4EC0565E994C12E40457B5EA0C7EC555B6D16B6FD60DD7F8ED5519
                                                                                                                                                                                                                          SHA-512:B35F8F2C29F49508955A013959C2D852C8E3C815B8A6428C680613666E1CFF9C3E3420A024FF3603DC9DCDE7CE87995EB3B57E48D2F7F90B0786FAAAB472E674
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/uploads/2025/01/bigbazaar-electronic-sale.webp
                                                                                                                                                                                                                          Preview:RIFFL6..WEBPVP8 @6.......*....>.D.J,*....m(...fnu.....].r..............{.............w./By..c._.......~........_.......;._...~........7..................?.....-O.S...,.....oB............[.....z..S.W....\_...?.~.{.{I....W...W......<0.............Q.^...#...U}.../c..h.}...P....H.... .\L^..i...Gr~..n|.2.o.d.....TY...G...j..O....w..*...7../y^Y88........(.1<w.%..g.C)W......t8"(.#..l.../.....;.\?....O..L.JM<..!v<E~.6.9.....W`I....B.L..Y.QI.b8.<...HP{.Q.JHG.,~w.....'5d5I.B....(.,ES.o .B.84Ar..J.`Lw.7..62........u...r....b..Xr.....`i).I..!....d....9.V..1.2.R8{..vp..5q.....}....l.D.4..p.......Y...Bv...w.....m .@..tw.l..7.'..L.gh.*kNrU.{Qo..E......=..Ue.h.....P.TW..}E1.k../.d.6.@..'R....d....+.A'..-K.7\).5../..2M.7.5...<.}....Y@@d...L .......5.2.Z.s...e/f..{......}.....-."6.ty3Y.S7m..j.2sa....r..!....y....V...Zo......8......W5*/....l..=..|..G.U..E:..._..$...C_.r...)..8.#..)ke....VU....cu.../..N.'.j......h..V.......+...X.D.a......>..)...z...u/C8.X
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (20884)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):209413
                                                                                                                                                                                                                          Entropy (8bit):6.042242670998462
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:4ktEShqgLs4qWP4tRpwnEEh9XKBRMbwXVqmL7KGRF:76ShNLs4qWAfxEaCEFqmL7RF
                                                                                                                                                                                                                          MD5:586C93A42B9EC1A69CAAF051E0158EB2
                                                                                                                                                                                                                          SHA1:50CA3521DB17DD4E86C829C505C8765FAE1FA77A
                                                                                                                                                                                                                          SHA-256:846A98CCE37E75ED4FC52431A0256C4FC53DFA8D93C73B51B4630A151AD98B60
                                                                                                                                                                                                                          SHA-512:79F53277E895C5D49860CD8441D7EDB7AB4E7F56D8B4E9DEC4CCE08FA0D0422C36738118DB748FCD66E30ED284D253738B9F8889ACC5236271CBDB93B12829EF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en-US" prefix="og: https://ogp.me/ns#"><head><script data-no-optimize="1">var litespeed_docref=sessionStorage.getItem("litespeed_docref");litespeed_docref&&(Object.defineProperty(document,"referrer",{get:function(){return litespeed_docref}}),sessionStorage.removeItem("litespeed_docref"));</script> <meta charset="UTF-8"><style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style><meta name="viewport" content="width=device-width, initial-scale=1"><title>BigBazaar.com</title><meta name="description" content="India&#039;s First Hyper Market Retail Stores Chain. Big Bazaar Online Shopping in India."/><meta name="robots" content="follow, index, max-snippet:-1, max-video-preview:-1, max-image-preview:large"/><link rel="canonical" href="https://bigbazaar.com.co/" /><meta property="og:locale" content="en_US" /><meta property="og:type" content="website" /><meta property="og:title" content="BigBazaar.com" /><meta property="og:des
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):134327
                                                                                                                                                                                                                          Entropy (8bit):6.094245744614427
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:DdvSg+gfiSW1B6lICW51Jx3487hyXlfWuxWg+E3:DdvSait1Bu4x3487hyXlfpB3
                                                                                                                                                                                                                          MD5:C4E46534F0D19EC10DC2B76BE470CB98
                                                                                                                                                                                                                          SHA1:E793CF541ACB928E37129ADBBE67DDB0585A468D
                                                                                                                                                                                                                          SHA-256:DD4F2DB63ADEA5315EB3817DD0E7D82E753C74C4EA19695F98CE9C5A264CB488
                                                                                                                                                                                                                          SHA-512:5BE49A1A2686CDB1DF17C17BBC83023FFD0E34DE166DC606E5833DBEB0F1B9F8D526273D4218C849701C43E2C3870782EEBB82F128A0AD2D33F0BF03C1347C5F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-5751858145748578&output=html&h=280&adk=998714459&adf=768061863&w=1126&abgtt=6&fwrn=4&fwrnh=100&lmt=1736970330&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=7544414177&ad_type=text_image&format=1126x280&url=https%3A%2F%2Fbigbazaar.com.co%2F&fwr=0&pra=3&rh=200&rw=1126&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1736970330100&bpp=1&bdt=6845&idt=-M&shv=r20250113&mjsv=m202501090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D23f6298a8f28bc49%3AT%3D1736970328%3ART%3D1736970328%3AS%3DALNI_MaASq8ML5Dvbc3ZHOotSpx3cOKN2w&gpic=UID%3D00000fb999805feb%3AT%3D1736970328%3ART%3D1736970328%3AS%3DALNI_MaRJKYLdIEzNHSHiTtISrCpEJ5yTw&eo_id_str=ID%3D011cf0cfa6568142%3AT%3D1736970328%3ART%3D1736970328%3AS%3DAA-AfjacpjqFgC4Mv-zCJ5IgijvK&prev_fmts=0x0%2C1200x280&nras=2&correlator=4031857343528&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=67&ady=2492&biw=1263&bih=907&scr_x=0&scr_y=0&eid=42533202%2C31089683%2C95350246%2C95350548&oid=2&psts=AOrYGsnrtHv2opyBFMqlyD8_zRAxb4agVCh146vq3f4flTPSzyBs6TTgDoaDdcmyhjZkWj1Okzl-poyctPKgf_J0A3PoGQ&pvsid=474648992196998&tmod=540036777&uas=0&nvt=2&ref=https%3A%2F%2Fbigbazaar.com.co%2F&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=1&fsb=1&dtd=380
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20250113';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;border:1px solid #E5E5E5;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="bannerB" data-ns="ns-cokn9" x-phase="assemble">.ns-cokn9-l-bannerB{opacity:.01;position:absolute;top:0;left:0;display:block;width:1126px;height:280px;}.ns-cokn9-e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):71143
                                                                                                                                                                                                                          Entropy (8bit):5.408198132131489
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:AN63RPLD+C3pvXPybkTFDEd8xwl9TYIYdtdjFXc3rucJlYRAvyux3WraVyTV+DrV:ANuZCmybk5gpgX4ruSlYRVvagp+X7B
                                                                                                                                                                                                                          MD5:0042309C299927967325C004BFDA988B
                                                                                                                                                                                                                          SHA1:A09A22F59B72DCEDE8C1C480F9DD43C4B29030DD
                                                                                                                                                                                                                          SHA-256:C6954A3F540597557A59A68EBCCA5C07E48AE77A8AF35B982252570982A95E5B
                                                                                                                                                                                                                          SHA-512:3EFC34B9F54A8D806F604A30DD5EAD9B0DC2DCA668728E89558B96B4A8E68C4A3FA01578126AE407C008D02C4D9E2731BE7248979C456E74E53F7B44A8B5D34C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/01943c55-e55f-7bea-8c45-a11321142c44/en.json
                                                                                                                                                                                                                          Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3023
                                                                                                                                                                                                                          Entropy (8bit):7.428445139663438
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Y8isv9WGsuyXtFl0nF1c9w2Xwt0FbRGN1hxx/6wx6F+1y/I4NeU844lV15627Tc:NFWVuyXtFl0nF196wGb8vDxSgZpkhVSM
                                                                                                                                                                                                                          MD5:72F7D23318D4B0B45D91DF795D18D5AE
                                                                                                                                                                                                                          SHA1:35330260C6152F287694A2FFC29C1880E53AA76C
                                                                                                                                                                                                                          SHA-256:5E34FE23E2BB4C6E4F2F3EF58415175E903ED31B2430DD3F2A974F6FCE3FFA90
                                                                                                                                                                                                                          SHA-512:B732D7941F271636D01C8EE384BD745B7A53CA4B4C472B5474505DC4681998AD0A7F2EA5F4F6325E8413937ACC4F56279C4279A0E49DD1CE65B277D4CDA4DA3D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". exif:PixelXDimension="50". exif:PixelYDimension="50". exif:ColorSpace="1". tiff:ImageWidth="50". tiff:ImageLength="50". tiff:ResolutionUnit="2". tiff:XResolution="72/1". tiff:YResolution="72/1". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2024-02-28T15:59:39-05:00". xmp:MetadataDate="2024-02-28T15:59:39-05:00">. <xmpMM:History>. <rdf:Seq>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15167), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15167
                                                                                                                                                                                                                          Entropy (8bit):4.959984322713499
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:35nMOfLi/mtPt9mh9KCenuiNII1afFCdiFMHeiOnQWcARQy3eve:3i/wtwh9h2uiqcacd0MHMQMeW
                                                                                                                                                                                                                          MD5:26EB21D51746AC201B52256EE55E660C
                                                                                                                                                                                                                          SHA1:8045728FFC19440B30C59462175510D40F438280
                                                                                                                                                                                                                          SHA-256:4D9DC9A9B176A03CB37F016F928D3CB845D9FCE72B7276830BEADCD431968F4E
                                                                                                                                                                                                                          SHA-512:14E1BCF3A8AD33D678A4DA99AAD11FF7A6EF0F77B12925962EACCDD3CB5523D8F41ED06E747EF8CDAA31BAD3A49F6B7B407521F975AD976934E0FD62DDB0CA9D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/litespeed/css/646c87fcd93e55bf441854c1c553161c.css?ver=3161c
                                                                                                                                                                                                                          Preview:@font-face{font-display:swap;font-family:wpsl-fontello;src:url(/wp-content/plugins/wp-store-locator/font/fontello.eot?28897909);src:url(/wp-content/plugins/wp-store-locator/font/fontello.eot?28897909#iefix) format('embedded-opentype'),url(/wp-content/plugins/wp-store-locator/font/fontello.woff?28897909) format('woff'),url(/wp-content/plugins/wp-store-locator/font/fontello.ttf?28897909) format('truetype'),url(/wp-content/plugins/wp-store-locator/font/fontello.svg?28897909#fontello) format('svg');font-weight:400;font-style:normal}#wpsl-gmap{float:right;width:66.5%;height:350px;margin-bottom:0}.wpsl-store-below #wpsl-gmap{float:none;width:100%}.wpsl-gmap-canvas{width:100%;height:300px;margin-bottom:20px}#wpsl-reset-map:hover{cursor:pointer}#wpsl-gmap div:not[class^=gv-iv],#wpsl-gmap img,.wpsl-gmap-canvas div:not[class^=gv-iv],.wpsl-gmap-canvas img{box-shadow:none!important;max-width:none!important;background:0 0}#wpsl-gmap img,.wpsl-gmap-canvas img{display:inline;opacity:1!important;max-h
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):22462
                                                                                                                                                                                                                          Entropy (8bit):7.942864181026381
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:vBfN0QQDsz+ft3rOY1GGZ7V5lxXW4GLEbL7v+VDFooa2IvojD:vRCAz+VCcGGtblxXW4GLo+VhgojD
                                                                                                                                                                                                                          MD5:837280601777D43F2AE709202F1DEDC0
                                                                                                                                                                                                                          SHA1:8CFE90C3DBB3239967058C4A6BEB8B4C9BCE2C67
                                                                                                                                                                                                                          SHA-256:E776E6081419E90F5ECB27F18AF7EEA6557CCC5FD77F5A404AF57C9FE33CDC9D
                                                                                                                                                                                                                          SHA-512:8DCCAE7EED7E08A6F9E093BF92C2C95FB50A63AEA1160A95DF2CE887600BC389D3481C568C500DF4A6B34FB03E39B46F064D150400C36BE1D2B724A7BA2E960B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/simgad/17734818579902971972/14763004658117789537?w=400&h=209&tw=1&q=75
                                                                                                                                                                                                                          Preview:......JFIF..................................................."... ....+. $&(((..-1,&0"'(&...........("."'&'&'('''-*'''''''(-'-''''&'''''''&'&'&'''&''&''&&....................................................H......................!..1."AQa..q...2B....#.Rr...3b.....4S...$5CTs..................................;........................!1AQ.."aq...2.....3..B.#4R.Cb.Sr.............?...RM...)V .h.5... t..-.... ..P.@....P.@.5.$...UQ.Bd...j.0....W*&.d...U.$.PH.5...T.n.V@(.R......b...4.&j..P.@....P.@....P.@....P.@....P......$.P.h&iZ..\.>..{....,j..o,.D..g.../.....,et..e.Z|.....d..v..o.t...'.....LW.G..-[..X.Q.i..tB.B.A..>..^...WDb..5H;sZ...e..sB...(...o6L...2'....%..\.I[5....1@.5.$.."1.e.Z.R.S.@.p.9.+.>......u...Y..j...p...8oJ....t..{My..L.u.._.........].WFf.... ....v...f.....v..U6.4...2e.I..$@..Ru.Z..o...tt.0.L.ck.w./.Hi*)V..G...w.i.../,....j.X*.....~.c.s?...........2...#.q.....t.;....]Yci.b.........}.`YPK..Q.Js.9...V.o?..N.*..,.j^.....j;)`..4..8Kf<...2.I.......7.....RA#..~..{..--
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (27303)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):27466
                                                                                                                                                                                                                          Entropy (8bit):4.752060795123139
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:Qi5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:Dlr+Klk3YlKfwYUf8l8yQ/T
                                                                                                                                                                                                                          MD5:4FBD15CB6047AF93373F4F895639C8BF
                                                                                                                                                                                                                          SHA1:12D6861075DE8E293265FF6FF03B1F3ADCB44C76
                                                                                                                                                                                                                          SHA-256:DDD92F10AD162C7449EFF0ACAF40598C05B1111739587EDB75E5326B6697C5D5
                                                                                                                                                                                                                          SHA-512:F8BE32CBA15170319B5C9F663C6F0C4FFDD4083CF047D80F7B214D302B489ECA25FBEE66DDB9366D758A7598EFC9B9A886B02C9F751AE71F207CB9DB1356243A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.5.0/css/font-awesome.min.css
                                                                                                                                                                                                                          Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.5.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):829
                                                                                                                                                                                                                          Entropy (8bit):5.399461803445299
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:4HksRBq5/Jz2pRNrBZJuvu8goqc0ioNhc+H4+mI:2RIz2bNrVENtmN+/+j
                                                                                                                                                                                                                          MD5:2799EACB02E38975D1A96F3CBD3EF107
                                                                                                                                                                                                                          SHA1:D0ED269F91E44FAB7142CE43B8CBAC9EA7031719
                                                                                                                                                                                                                          SHA-256:D703028D96F9F2FC515EA17D96809847C13089A828A682BD05444D91653077DE
                                                                                                                                                                                                                          SHA-512:6B01C29C5C6319E93DF7552949811414D9EE529002B81FE8BD8D97E83B985CDE8F184787E6B1F2595389B05ACBDAB31A7D4459B99C0378304B687CAC7A5A9B99
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                          Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="_cv84yUbb6QLMh40ZHun8g">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1736970339211');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):604
                                                                                                                                                                                                                          Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                          MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                          SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                          SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                          SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.gstatic.com/images/icons/material/system/2x/settings_grey600_24dp.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2107)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):23448
                                                                                                                                                                                                                          Entropy (8bit):5.515029569770483
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:0NeDv+qLamAjjyo7pg/hoOYlXu7Rx/NXaQ6qDQB9Gv8fz62uUnNablFJC2LCfywq:OeDv+qemijjq/yOY1u73lXaQjgjz62ux
                                                                                                                                                                                                                          MD5:E58B7EA9309A82572E6FD2471D6A36F2
                                                                                                                                                                                                                          SHA1:1EDE87C0314D6EC1CF309AE313DFD1B47882F703
                                                                                                                                                                                                                          SHA-256:6B01909019E81B3374DAFA06FE231E0D3E42741E100D8E6267FDAA9883584FB4
                                                                                                                                                                                                                          SHA-512:5BB6448A01856E765C801926CF2AEBDA467661D9EF9EC2118AA9D19470BFFF4682AF991A3F4B1FE69D65B88429C9DFDA4C9F3E4EE681AB1714EDEF700C0206B6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(){'use strict';var ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this); .function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)}function ha(a){return a};var ia,r;a:{for(var ja=["CLOSURE_FLAGS"],t=n,ka=0;ka<ja.length;ka++)if(t=t[ja[ka]],t==null){r=null;break a}r=t}var la=r&&r[610401301];ia=la!=nul
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (386), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):386
                                                                                                                                                                                                                          Entropy (8bit):5.459137365342836
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:xWMbtAz3mzurqBF7H4Kz3mzuW6RrqBF7n:/aSuUFzxSuZwF7n
                                                                                                                                                                                                                          MD5:B542222FBC34E969F3838DBD722E26A2
                                                                                                                                                                                                                          SHA1:D225CB983993059E29586D862A427A03955F9DA0
                                                                                                                                                                                                                          SHA-256:06F37C853F08A44B00421DB2EE61234D6BE9F88A14D74FAC75918FDAFBE9325B
                                                                                                                                                                                                                          SHA-512:9F07096EC09BFB5DE45C0DF73F79333BCB0B82047B53D5CDA18689B98C61E84C8AF6C17BBA268E2B89A85C9BC496DC4A6576011DE560D99911B8098854F774E4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://partner.googleadservices.com/gampad/cookie.js?domain=bigbazaar.com.co&client=partner-pub-5751858145748578&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                                                                                                                                                                                          Preview:__sasCookie({"_cookies_":[{"_value_":"ID=992d3f8be8ff596f:T=1736970333:RT=1736970333:S=ALNI_MYCrUQNNrC0Jv-k_yBbt-fqqsjDQw","_expires_":1770666333,"_path_":"/","_domain_":"bigbazaar.com.co","_version_":1},{"_value_":"UID=00000fb99aced0c7:T=1736970333:RT=1736970333:S=ALNI_MaMrwEcG0sNE9avWRCmbqphzXjtBQ","_expires_":1770666333,"_path_":"/","_domain_":"bigbazaar.com.co","_version_":2}]});
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):28
                                                                                                                                                                                                                          Entropy (8bit):3.8073549220576046
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:IfaoLaY:IfaoLaY
                                                                                                                                                                                                                          MD5:8917391940D7BFAA2B71CC4EF34FD0CC
                                                                                                                                                                                                                          SHA1:66754BDDDBB9D4E4BF7022121B4C9CF26FE7EFFD
                                                                                                                                                                                                                          SHA-256:3C30570F0AC77EB67EC51F2C49D932C40F9A827D8A65875CB9E73400A47E1E1D
                                                                                                                                                                                                                          SHA-512:57C9CFB1C6A82C583512C3601E7E929BCF0F80C2D183AB3CA7FDFAFCDC8FC76F6DC01370B8BDE309090F4D30D3A864F023FE7FB28F6E8BC749AEE8436069607F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkqL-MiDS4_rBIFDaWTNiQSBQ2lkzYk?alt=proto
                                                                                                                                                                                                                          Preview:ChIKBw2lkzYkGgAKBw2lkzYkGgA=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32003)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):36868
                                                                                                                                                                                                                          Entropy (8bit):5.176279342143451
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:4UfYD27UwlNHMl9lqNuCPNjhqg8epm5CCJFXflA8Gf3ZTbQ:z/76whqKGvlm3ZXQ
                                                                                                                                                                                                                          MD5:C5B5B2FA19BD66FF23211D9F844E0131
                                                                                                                                                                                                                          SHA1:791AA054A026BDDC0DE92BAD6CF7A1C6E73713D5
                                                                                                                                                                                                                          SHA-256:2979F9A6E32FC42C3E7406339EE9FE76B31D1B52059776A02B4A7FA6A4FD280A
                                                                                                                                                                                                                          SHA-512:D9EF2AAB411371F5912381C9073422037528C8593AB5B3721BEA926880592F25BD5DFDEC5991CDFE5C5EF5F4E1D54E390E93DFD3BCA3F782AC5071D67B8624D4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>2)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                          Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                          MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                          SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                          SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                          SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10846925175/?random=1736975969060&cv=11&fst=1736975969060&bg=ffffff&guid=ON&async=1&gtm=45be51e0v893262754za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Stay%20Secure%20Online%20with%20Advanced%20Antivirus%20Software&npa=0&pscdl=noapi&auid=987295137.1736975969&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                          Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 582x324, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11868
                                                                                                                                                                                                                          Entropy (8bit):7.982439938262521
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:aKIYzGgUcz3G5JSS4LZ+v1ySgxCyi/X9s4DU4TcmpVusf1iBowBKBl0cEd8FZ6j1:0NUxS41CNts4DU4TceVFkovL0KFq4O
                                                                                                                                                                                                                          MD5:078E3BD991ED42995DE635EB88334858
                                                                                                                                                                                                                          SHA1:307C65248B6D6363A301DB74C7414E1A3CBD96A8
                                                                                                                                                                                                                          SHA-256:5FB31DA6F66280E1A481D29340DC11471BC5B4B5E84C13B6CA667DD9B8822078
                                                                                                                                                                                                                          SHA-512:354D87EDAD0B294908A1FC61F82A9D4D4BA22E9F917EBF76322156728FA2ADB77773976ADD6D6F9EB8AABDD67CFAB7F261937284E1BA35F07E88B76CA115E972
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:RIFFT...WEBPVP8 H........*F.D.>.D.H.)'$..8...M....#e...$Lz6....1....>.uw...2.....d......LW..}.........]......^...B]...x..K...h.m$3..*..J(M..D..P..5.{^n........T.....E%.x.g..4...{...8.9.....[.U...@.."rn.v.-...9D..v=...Z.:?C....v...q.w.L^..V...ZP.m.o..;...d..4'.+..$1...o{...W."...R(.'.-_.....+..`6..Ot.^C...*..).<...,..s...A..,GUFWc....R...D.S.M..C p.ZJR.=.uS.R...d.......EQ.9J..v.A....<...)..5....<.......{p..C...ra.5...un..m)....4_.i{g.).......v.j......0a.......i{.GS/k.J..6........Y...{..>.&.~F..,(........%2ER.`.......J...T.6z.L..Q'....-..q......7d...Y<....^w..F.....Z.p.....x.J'......h.. EY&.0*\Q&."K.\..WM}Dh.1.........D..,..6...x..N28.s.0.*.Sq.G.".<.....w.4..a.x.......*...)lK...H.h}i[..?....qC.G\.Y-.33.IZ9.~"....F=8....).).....Y...}%.j..o..?y.:Du..R..i`;4(.._.C...[:A.._..K-.1...,.n..hwR.!..~d,'.h...x...S..).._..X.S...5?f3&@q......U@..:..............;LZ.k.R...#....>7....-.u&2..........PJ.H.A../..W=w'.0..C....t..K..x.T|........?...sN3......c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=linkedin&google_push=AXcoOmTU_aQeDL220n3RgWLE-NfJOKbvzSV8ukClnQ6fithOr9C6vA9N_YH-YqP4OXA5TwbTe2Bsd0WPGsicHmkSgmQEzRjRAHEJ8w
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17021)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):421161
                                                                                                                                                                                                                          Entropy (8bit):5.647263285957741
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:Z4CAlEsyIJDyA0HavICbzKtyIEvGgMShgmThtR2lfyiRiES:SCUvJOLHaATtQ5htRShi9
                                                                                                                                                                                                                          MD5:7D6AF0CD03943AA27822351C5B310335
                                                                                                                                                                                                                          SHA1:77EDEBE34EDB13D41F252F340A14D2C66C2401C8
                                                                                                                                                                                                                          SHA-256:7C931514BA871F6A55F83CBB70940B949E334A96665823295E3DD0701D42085B
                                                                                                                                                                                                                          SHA-512:554142D3130308AA0AA2F74CA70EC6F65822C9BE40F54F1B0D6E0169C4484C7BC2E02A2AB116BA316531481EE4DC7D77311B9931FE29A7F0BE96F2D24D344FD0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-156KYDXFJK&l=dataLayer&cx=c&gtm=45be51e0v893262754za200
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2528
                                                                                                                                                                                                                          Entropy (8bit):7.669155785289125
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:D1YdtW0sh77o78vUQbnmFtNUCbrpvY85ygpYrHIuYefpTe6sjFT7ytEF77l:hYdtW0sh77o7Q16Fxq85JpYEuY89u7Fn
                                                                                                                                                                                                                          MD5:BEE928014C1B369DB3CDD08A726DBC15
                                                                                                                                                                                                                          SHA1:B1DEEAAD55E53D6EC9AE747FF4FD8BB147CD7E5B
                                                                                                                                                                                                                          SHA-256:BB38E1667E156647E9AEF3B17F2643AB090315AFFBBEE225525CE21E51D561D7
                                                                                                                                                                                                                          SHA-512:3F933C6068EB8F0BF2FE6DD4BD6AA6ACA65105D6ABC7E97868B1A3C9729FE12893F046FB6E7CF53D3DBEAFD739CF1938385FB6AB0DB9DC7AD320AE95FB58B8C2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/images/logo-zonealarm.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....................................................................................................................................................................................................C...........................!...1AT.."Qa......#2U...3bq...%BCDRtu..................................0......................!..1....#AQq..2T.....ar.............?...$..2@..$..2@..$..2@..$..2A.J.H. d...H. d...H. d...H. d.,.L.2@..$..2@..$..2@..$..2@..Y". .\.9.Vm.d...G...>.....X.a..n.#..v.-.......U..._.[.T4:*...K..}....Z..|..u........R.:.r..EV..)..o.CC.._.....A......2....H.f.{...E.f.#b{^.......g.6.Rd.d...H. d.<.2A..J....]..O?....V.......*?.7.<z.. ....To....T........?....!V..Y*. d...H. .$S$.6...:Z9.I3.0.H]...s.....F.[..3.&...?..0`.bmo.s.h.....&...?..0a..v.k..U.MJ..:.....x..R....!. ..).86.Y...|\..9.:.x|4..:.....V...._.....Ss.$.x.I$..OY>.....H. d...H".@..$..2A....=T......K.1F.w>I...G.$q6... ..l.....0R...uT.~..o\:...E. Z66.qq1........y."....K#....\..&.......H.(.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1353), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1353
                                                                                                                                                                                                                          Entropy (8bit):5.089344981674421
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:pHXpvhWRlgSj4LRW9YiFCNtZkMY401GvX9lR0jZNogZKBM2jIqujlUoNXnQJ8RWX:pZ5WgE4Lw9PFmtlGdSAF2jyuoN3pwVCi
                                                                                                                                                                                                                          MD5:33A688969EF2C6E5AB3D6AEBF2F483EC
                                                                                                                                                                                                                          SHA1:4465FCAF52DD5B68B93973CEC97A3D5DFEFA2A23
                                                                                                                                                                                                                          SHA-256:7F3A5AA4DCB3C0912452CA3C83BAA8113278B60B4037BD1580338DCA32D58D71
                                                                                                                                                                                                                          SHA-512:733BAEAF9AEAF3CB618EE41855EB66D38CADB7312DCC931B5691FA837E4D61B9CAA8A632A35B85BF5B8221851594205030A85B84C987847D1740C64F5D0C8725
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/plugins/litespeed-cache/assets/js/css_async.min.js
                                                                                                                                                                                                                          Preview:!function(a){"use strict";var b=function(b,c,d){function e(a){return h.body?a():void setTimeout(function(){e(a)})}function f(){i.addEventListener&&i.removeEventListener("load",f),i.media=d||"all"}var g,h=a.document,i=h.createElement("link");if(c)g=c;else{var j=(h.body||h.getElementsByTagName("head")[0]).childNodes;g=j[j.length-1]}var k=h.styleSheets;i.rel="stylesheet",i.href=b,i.media="only x",e(function(){g.parentNode.insertBefore(i,c?g:g.nextSibling)});var l=function(a){for(var b=i.href,c=k.length;c--;)if(k[c].href===b)return a();setTimeout(function(){l(a)})};return i.addEventListener&&i.addEventListener("load",f),i.onloadcssdefined=l,l(f),i};"undefined"!=typeof exports?exports.loadCSS=b:a.loadCSS=b}("undefined"!=typeof global?global:this);!function(a){if(a.loadCSS){var b=loadCSS.relpreload={};if(b.support=function(){try{return a.document.createElement("link").relList.supports("preload")}catch(b){return!1}},b.poly=function(){for(var b=a.document.getElementsByTagName("link"),c=0;c<b.l
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16324, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):16324
                                                                                                                                                                                                                          Entropy (8bit):7.987901807599895
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:dNtZQ4h0b4aKO0N1zbZ3knE4zq5J+Gko8SaF3:dOYBbpbGHq5Yym1
                                                                                                                                                                                                                          MD5:F43FA5B4F6366EAE0039E4E49DB645DE
                                                                                                                                                                                                                          SHA1:D7FEC074BA8B6E69BEC4A995EA722D3D1513AD43
                                                                                                                                                                                                                          SHA-256:0AA6A7045A55DDCB25BBEE4D1EDCB864081CF59F7FC9BDC1ADA22A32ED4AD3AD
                                                                                                                                                                                                                          SHA-512:A069845ED97D7094CC37A6781F9EF0606818C7473E5D8C572A0EAAD3EB49BA722EC405408E02F5158455521233DFB1E187DC2AAE31DDB6F4CF0610A6367373A1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuXMRw.woff2
                                                                                                                                                                                                                          Preview:wOF2......?........P..?c..........................|..<.`.....:..4.....T..k..P..6.$.... ........W..p..w....!...5..U..@..t....L.r.Mm..^...z.s..QQR].+...]..d...i..bg..h......B\k}......9.Z,W....Z..v..~.Lq!$|...g[.3n.K..L.w...%>..9..Q...d......GE.P.[`pX.....A!....:z..0.'..=..*Y.#..H..T2,.."..H...+...6Fb|....7I....U.h..i..y.<Z7[`.....y0._`........H.x..;.SX!.A......x......-..x.W..)............e......M.&h.lg..Y..&_2?.E.R.......RY.Du..nUu.#U.d.S.N:.Y.q.$P?.9.y.._...dM......-...yg....T..N...8.......O..............y.r9..;......lk..L...W.I...3....m .".4F.."..}j....K.e.....%gf..,.@.^.........g'k,...3.lw..."/.B.EE..fy....\.?.;......(......%.JX.....Qt.d.*.>AP.p../08..)T!U)U.w.;...;C......h.4c.xb...+.qt.'.0.[P...d.VXB.'.....a.5..S/.m..Z...t..E.$...mb.o4_.X.....r.Y..9.=..!...p~.Tn.H..@.3... ...'...._7?.*.>g..V.7.V..Y2..p..#...`.......[..G...b!UJ"6.R|Y...,*T...dY.pY....}R{r..}....n....3Ky..s/.......n....U.b_1R...,...yk..{.9......x...Q..B.+..I.tM.tH..g:W..:....7.)..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1672
                                                                                                                                                                                                                          Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                          MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                          SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                          SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                          SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1353), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1353
                                                                                                                                                                                                                          Entropy (8bit):5.089344981674421
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:pHXpvhWRlgSj4LRW9YiFCNtZkMY401GvX9lR0jZNogZKBM2jIqujlUoNXnQJ8RWX:pZ5WgE4Lw9PFmtlGdSAF2jyuoN3pwVCi
                                                                                                                                                                                                                          MD5:33A688969EF2C6E5AB3D6AEBF2F483EC
                                                                                                                                                                                                                          SHA1:4465FCAF52DD5B68B93973CEC97A3D5DFEFA2A23
                                                                                                                                                                                                                          SHA-256:7F3A5AA4DCB3C0912452CA3C83BAA8113278B60B4037BD1580338DCA32D58D71
                                                                                                                                                                                                                          SHA-512:733BAEAF9AEAF3CB618EE41855EB66D38CADB7312DCC931B5691FA837E4D61B9CAA8A632A35B85BF5B8221851594205030A85B84C987847D1740C64F5D0C8725
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:!function(a){"use strict";var b=function(b,c,d){function e(a){return h.body?a():void setTimeout(function(){e(a)})}function f(){i.addEventListener&&i.removeEventListener("load",f),i.media=d||"all"}var g,h=a.document,i=h.createElement("link");if(c)g=c;else{var j=(h.body||h.getElementsByTagName("head")[0]).childNodes;g=j[j.length-1]}var k=h.styleSheets;i.rel="stylesheet",i.href=b,i.media="only x",e(function(){g.parentNode.insertBefore(i,c?g:g.nextSibling)});var l=function(a){for(var b=i.href,c=k.length;c--;)if(k[c].href===b)return a();setTimeout(function(){l(a)})};return i.addEventListener&&i.addEventListener("load",f),i.onloadcssdefined=l,l(f),i};"undefined"!=typeof exports?exports.loadCSS=b:a.loadCSS=b}("undefined"!=typeof global?global:this);!function(a){if(a.loadCSS){var b=loadCSS.relpreload={};if(b.support=function(){try{return a.document.createElement("link").relList.supports("preload")}catch(b){return!1}},b.poly=function(){for(var b=a.document.getElementsByTagName("link"),c=0;c<b.l
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):10143
                                                                                                                                                                                                                          Entropy (8bit):5.32192932218824
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:LPub/KyWvQJQzQrwqgtNHBIdWZD977ux/i3QO34tTDa/5Yww25G3sXl78B+QlQ5x:La6UJROkxR6OIpUhQ/
                                                                                                                                                                                                                          MD5:5EE031BE4FD1D10A9956E2A280B2E3A1
                                                                                                                                                                                                                          SHA1:4D7E5D323FA943C42A8D6CC7649A94AC29D121D3
                                                                                                                                                                                                                          SHA-256:36AB4366080FBFDECDA7FFA139468C8DA6172944C82AE32F07395DB4BF345998
                                                                                                                                                                                                                          SHA-512:70F08B4A4B337C63B0A12C4D0CB7E1EFC0C4142DCA2ECF59BEB88B5F453D450E411523C6916B547F6803BD432965CCA3F88353B3C516DA1BC0C5D54BA3EC53DF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202411.2.0/assets/otFloatingRounded.json
                                                                                                                                                                                                                          Preview:. {. "name": "otFloatingRounded",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxvYXRpbmdSb3VuZGVkIj48ZGl2IGNsYXNzPSJvdC1zZGstY29udGFpbmVyIiByb2xlPSJkaWFsb2ciPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXRydXN0LWdyb3VwLWNvbnRhaW5lciIgY2xhc3M9Im90LXNkay10d2VsdmUgb3Qtc2RrLWNvbHVtbnMiPjxkaXYgY2xhc3M9ImJhbm5lcl9sb2dvIj48L2Rpdj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3kiPjxoMiBpZD0ib25ldHJ1c3QtcG9saWN5LXRpdGxlIj50aXRsZTwvaDI+PGRpdiBpZD0ib25ldHJ1c3QtcG9saWN5LXRleHQiPnRleHQ8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+PC9wPjwvZGl2PjwvZGl2PjwvZGl2PjxkaXYgaWQ9ImJhbm5lci1vcHRpb25zIj48ZGl2IGNsYXNzPSJiYW5uZXItb3B0aW9uIj48YnV0dG9uIGNsYXNzPSJiYW5uZXItb3B0aW9uLWlucHV0IiBhcmlhLWV4cGFuZGVkPSJmYWxzZSI+PHNwYW4gY2xhc3M9ImJhbm5lci1vcHRpb24taGVhZGVyIj48c3Bhbj50aXRsZTwvc3Bhbj4gPHNwYW4gY2xhc3M9Im90LWFycm93LWNvbnRhaW5lciI
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=c3QybE5QaXcxVHk5a3o1&google_gid=CAESEAqB36yofsgDtwh_SXHB9fs&google_cver=1&google_push=AXcoOmS9OFv7sWutnrai-buanbYorV-HZdWXHtbsESBw9obGcU49gU8WCNsbX8vr3gEsUg7Nkfa7vr7OXmL6wpboOzCIo0VQTP6tCA
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4090)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):182480
                                                                                                                                                                                                                          Entropy (8bit):5.501539205057783
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:8JWjJhXFUYKs0UwSEy7nC9MFkSAImQa7cQUpiLdMqsKwPfQEgek71sB4CXr5ksBe:8JWjJhOYKs0UwSEy7nCaFkSAImQ9QUMt
                                                                                                                                                                                                                          MD5:C5EAB7679D9D31E9855296831B774427
                                                                                                                                                                                                                          SHA1:DD72B9BFC8F146B97805E327DDB066A5FA895FB8
                                                                                                                                                                                                                          SHA-256:58EE22958891361A6E38FE7703E70D88EF1978A743B4704792046E773DC6317A
                                                                                                                                                                                                                          SHA-512:1277055E7FAE8E24B70AE038D7772F32B476BA17FD34C4D6F3E7390AF3173994B62B8F414AEAC2B182053DA0A9741FB503EA1D82B3E3A66067D2E267D405CC7A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3553
                                                                                                                                                                                                                          Entropy (8bit):4.162734035304383
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Fy8Vz4d1WSWXp+0bbwPCGpVslOsrjSO/zuy2QgIpFMkctypSm4OuE:F18zWSWXp+0DZjSOIQgIpFhZomluE
                                                                                                                                                                                                                          MD5:B798E5843BDF763657B8B4DE6DBB4340
                                                                                                                                                                                                                          SHA1:92F2953F0BB1B4E0CDF4E464CE341B36BE57759B
                                                                                                                                                                                                                          SHA-256:C5F0C18FC915545C2040F7105BF680C015A854D92CA4F88EB35C44C96A5AF849
                                                                                                                                                                                                                          SHA-512:CBFDDB29BD112F341435C1156F7EBAB933DB47ED0DD754473D6AFFA6542BE70F782452FCCEECA98C656D19CA8F49D267CA4BB6F8B7045FAE1EA7EE2433CE0145
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/images/ico/alerts.svg
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" width="512" height="512" x="0" y="0" viewBox="0 0 512 512" style="enable-background:new 0 0 512 512" xml:space="preserve"><g><path d="M469.45 16.09H42.55C19.08 16.09-.01 35.18-.01 58.65v394.7c0 23.47 19.09 42.56 42.56 42.56h426.9c23.47 0 42.56-19.09 42.56-42.56V58.65c0-23.47-19.09-42.56-42.56-42.56zM42.55 32.11h426.9c14.64 0 26.55 11.91 26.55 26.55v41.54H16V58.65c0-14.64 11.91-26.54 26.55-26.54zm426.9 447.78H42.55c-14.64 0-26.55-11.91-26.55-26.55V116.21h480v337.14c0 14.64-11.91 26.54-26.55 26.54zM72.68 87.1c11.56 0 20.96-9.4 20.96-20.96 0-11.54-9.4-20.93-20.96-20.93-11.54 0-20.93 9.39-20.93 20.93 0 11.55 9.39 20.96 20.93 20.96zm0-25.88c2.73 0 4.95 2.21 4.95 4.92 0 2.73-2.22 4.95-4.95 4.95-2.71 0-4.92-2.22-4.92-4.95.01-2.72 2.21-4.92 4.92-4.92zm50.15 25.88c11.56 0 20.96-9.4 20.96-20.96 0-11.54-9.4-20.93-20.96-20.93-11.54 0-20.93 9.39-20.93 20.93 0 11.55 9.39 20.96 20.93 20.96zm0-25.88c2.73 0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10143
                                                                                                                                                                                                                          Entropy (8bit):5.32192932218824
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:LPub/KyWvQJQzQrwqgtNHBIdWZD977ux/i3QO34tTDa/5Yww25G3sXl78B+QlQ5x:La6UJROkxR6OIpUhQ/
                                                                                                                                                                                                                          MD5:5EE031BE4FD1D10A9956E2A280B2E3A1
                                                                                                                                                                                                                          SHA1:4D7E5D323FA943C42A8D6CC7649A94AC29D121D3
                                                                                                                                                                                                                          SHA-256:36AB4366080FBFDECDA7FFA139468C8DA6172944C82AE32F07395DB4BF345998
                                                                                                                                                                                                                          SHA-512:70F08B4A4B337C63B0A12C4D0CB7E1EFC0C4142DCA2ECF59BEB88B5F453D450E411523C6916B547F6803BD432965CCA3F88353B3C516DA1BC0C5D54BA3EC53DF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:. {. "name": "otFloatingRounded",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxvYXRpbmdSb3VuZGVkIj48ZGl2IGNsYXNzPSJvdC1zZGstY29udGFpbmVyIiByb2xlPSJkaWFsb2ciPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXRydXN0LWdyb3VwLWNvbnRhaW5lciIgY2xhc3M9Im90LXNkay10d2VsdmUgb3Qtc2RrLWNvbHVtbnMiPjxkaXYgY2xhc3M9ImJhbm5lcl9sb2dvIj48L2Rpdj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3kiPjxoMiBpZD0ib25ldHJ1c3QtcG9saWN5LXRpdGxlIj50aXRsZTwvaDI+PGRpdiBpZD0ib25ldHJ1c3QtcG9saWN5LXRleHQiPnRleHQ8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+PC9wPjwvZGl2PjwvZGl2PjwvZGl2PjxkaXYgaWQ9ImJhbm5lci1vcHRpb25zIj48ZGl2IGNsYXNzPSJiYW5uZXItb3B0aW9uIj48YnV0dG9uIGNsYXNzPSJiYW5uZXItb3B0aW9uLWlucHV0IiBhcmlhLWV4cGFuZGVkPSJmYWxzZSI+PHNwYW4gY2xhc3M9ImJhbm5lci1vcHRpb24taGVhZGVyIj48c3Bhbj50aXRsZTwvc3Bhbj4gPHNwYW4gY2xhc3M9Im90LWFycm93LWNvbnRhaW5lciI
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):189158
                                                                                                                                                                                                                          Entropy (8bit):5.067301277607016
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:H3PnulLH+0O08cwWNuTzj05V7bwmvZVI57cUKIy06xFCji81zzxItd4OL6CVJB0r:/ulb+0O2B0R4VwLwLhob
                                                                                                                                                                                                                          MD5:31A110D8ACAF20C4B796C02053DE3735
                                                                                                                                                                                                                          SHA1:542DE90E3FEA84A8A16B76BD38CD749D5BCACB63
                                                                                                                                                                                                                          SHA-256:A0D15B086A5779ABECD4957CF32D9F04B939A430D71B953E922B0D9E3A56B161
                                                                                                                                                                                                                          SHA-512:570817BBD2513AD1A883B90274E72878B9B6BABF6B9B55CF8EB6C9189F4EDD6115F6E892C172FC27734BA671A9A34D38A671C225CE0E5DBCEFECC92D9F341CFD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/minime/css/style-main.css?v=3
                                                                                                                                                                                                                          Preview:@charset "utf-8";../*------------------------------------------------------------------..[Master Stylesheet]....Project: Framework Alpha..Version: 1.0..Author: Alexander Kyriakakis..-------------------------------------------------------------------*/.. @import "https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.5.0/css/font-awesome.min.css"; ../*@import "../css/flaticon.css"; */../*@import "https://cdnjs.cloudflare.com/ajax/libs/font-awesome-animation/0.0.8/font-awesome-animation.min.css";*/ ../* @import "../css/pe-icon-7-stroke.css";*/ ../* @import "../css/elegant-icons.css"; */ ../*@import "../css/stroke-gap-icons.css"; */../*@import "../css/flaticon-set-salon.css"; */ ../*@import url(https://fonts.googleapis.com/css?family=Open+Sans:400,300,600,700,800); */ ..@import url(https://fonts.googleapis.com/css?family=Barlow:400,600,800&display=swap); ..@import url(https://fonts.googleapis.com/css?family=DM+Sans:500,700&display=swap); ....../*..This file conta
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                          Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                          MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                          SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                          SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                          SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmRLFtDSEYN0fJiS9Xnz-wrFEqvT_B5RU9Xqm8iMx8ISANUjpRd6X-pz61wkTGPk8D4RlPpz6p_-JoPkViozh6EW8LnCUiBQVw&google_hm=22210ca7b0c1b7202m6dyf00m5ybagb3
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1980), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1980
                                                                                                                                                                                                                          Entropy (8bit):4.981831545833738
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:CR5dbfFU+cl+c+F+cwMa3Wth0yoqyW8Z7yIwdy/AoS4dbfcVcKzR2:ChSA86myoqyFpyIwdyFLYC
                                                                                                                                                                                                                          MD5:8304E0DFB9D0F5E7CB2EBC3EEF926B88
                                                                                                                                                                                                                          SHA1:1D4F2B2CAF2E23A641BBA9CD09E338C80DE62E6F
                                                                                                                                                                                                                          SHA-256:4771BA63BB7E3BB6D0D2D766A8D4E41BF4B6D73058BFF37DA3A02465C5BD3DCA
                                                                                                                                                                                                                          SHA-512:206B68C9EE2678EA07FC7987601BB9F911E47224D299EA39FF83835B3F80378950DE938EA03E618891AE13828F0A8C7F04B5CC101CD355497F303F666BD57E72
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/litespeed/css/1cde7a63e28229fd8ec4a7da7672d3c9.css?ver=2d3c9
                                                                                                                                                                                                                          Preview:.gb-grid-wrapper>.gb-grid-column-1b2256f2{width:33.33%}.gb-grid-wrapper>.gb-grid-column-bef90ec2{width:33.33%}.gb-grid-wrapper>.gb-grid-column-78d08f18{width:33.33%}.gb-container-d791bde5{border-radius:5px;border:2px solid #ebb853}.gb-grid-wrapper>.gb-grid-column-efd3678f{width:33.33%}.gb-grid-wrapper>.gb-grid-column-1657638b{width:33.33%}.gb-grid-wrapper>.gb-grid-column-4f57d498{width:33.33%}.gb-container-51008a6a{border-radius:5px;border:2px solid var(--accent);background-color:var(--base-2)}.gb-grid-wrapper>.gb-grid-column-8bb70fa2{width:50%}.gb-grid-wrapper>.gb-grid-column-75ec59d7{width:50%}.gb-container-5dee155b{border-radius:5px 5px 10px 10px;border:2px solid #f6660d;background-color:var(--base-2)}.gb-grid-wrapper>.gb-grid-column-5592644f{width:50%}.gb-grid-wrapper>.gb-grid-column-208ca430{width:50%}.gb-grid-wrapper-9de11108{display:flex;flex-wrap:wrap}.gb-grid-wrapper-9de11108>.gb-grid-column{box-sizing:border-box}.gb-grid-wrapper-1b10c87a{display:flex;flex-wrap:wrap}.gb-grid-w
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):204996
                                                                                                                                                                                                                          Entropy (8bit):5.479427762740824
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:+WAztTE6HIr/weGOzwSU+JugZ/aC5cPVF+tyu4GQXHPmw1iUtdp7I/z3sD/RK5d8:y
                                                                                                                                                                                                                          MD5:3E41F6F8DCF8397DDBD449D758CAEA30
                                                                                                                                                                                                                          SHA1:C558B9FA3B1F2C4242F17EC56CCD1F57AD1FB776
                                                                                                                                                                                                                          SHA-256:F96287ADCCD87AEB167F3DD94A29B02A5C38538FFDA032BABA2D0AA91FA6822A
                                                                                                                                                                                                                          SHA-512:0E4C6AC5F30FB7542364EDBA622FAC37DE91E341720077830A67113C4A781205FFE3068BB1A33A05421A590F48290495DAE9F98A18D8C5633769555C9BD36364
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/10846925175?random=1736975969060&cv=11&fst=1736975969060&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v893262754za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Stay%20Secure%20Online%20with%20Advanced%20Antivirus%20Software&npa=0&pscdl=noapi&auid=987295137.1736975969&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s987295137.1736975969","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s987295137.1736975969\u0026ig_key=1sNHM5ODcyOTUxMzcuMTczNjk3NTk2OQ!2sZ6-daw!3sAAptDV5BBZco\u0026tag_eid=44805663","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sg9iJLQ!2sZ6-daw!3sAAptDV5BBZco","1i44805663"],"userBiddingSignals":[["7151318280","8227542080","7105939267"],null,1736970347260792],"ads":[{"renderUrl":"https://tdsf.doubleclick.ne
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):234575
                                                                                                                                                                                                                          Entropy (8bit):5.548084409312015
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:gw3a49wyIJ/r00og08PG62WL+vvAf2z/PaBXFjGgMShH6HjLMnG7:9syIJD00vuIC3WFjGgMShHuLd
                                                                                                                                                                                                                          MD5:0BAE1099A0FE85D10CD65AEFF283295B
                                                                                                                                                                                                                          SHA1:761E0D0DEC7AF96E606EF1C900EE04B98C705B93
                                                                                                                                                                                                                          SHA-256:3F700A8B88A7895CAA178249A0DB7A5B2BCECA1245401EA391AC5A4FF4EEA0DB
                                                                                                                                                                                                                          SHA-512:8D85BCD89D2EE3E4A1CDD939521D0163948FCFDC0D1D101291948E8F07BDEC9E1B4CFF105E8DF5629607E71ECE4F2488016C7D13F22F10BB99C35591B5276637
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-201133123-2","tag_id":9},{"function":"__rep","vtp_containerId":"UA-201133123-2","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-Y6BYT3EPZ1"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-201133123-2","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:assembler source, ASCII text, with very long lines (1157)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):47947
                                                                                                                                                                                                                          Entropy (8bit):5.259752235050036
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:b6H1AB/kLLBOSN+y874F8nFeL+JKrRUZUKAfY+KSIibt:bec/sd3+F74GFeL+JwCZUKAQ+LIibt
                                                                                                                                                                                                                          MD5:7A636D9D0A8A1E6BD6C788F444496FBA
                                                                                                                                                                                                                          SHA1:A4F47DFACDE2086BFE3B7D6088036CE39F64285D
                                                                                                                                                                                                                          SHA-256:F7ABBC33B5A8B87A6C1ECADB6B172EC4A8154107FDFB7CF018B6F580AF4EB8F7
                                                                                                                                                                                                                          SHA-512:E147F13EF67762DDD0D4C930ECA510E2FA382C3E8C5F93CCA9B67B8BB03F40A323DFD1F212BC15BC858ED31E9C5D7D31E80C4D499C0F9FA912DB0820F9A238E3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/minime/css/style.css?v=3.7
                                                                                                                                                                                                                          Preview:/*..@Author: Alexander Kyriakakis .*/../* TURN ON FOR COOL SCROLLBAR..html { --scrollbarBG:black; --thumbBG:#ce00fa;}html, body {overflow: ;} body {color:#000; font-size:15px; background:#18123a; scrollbar-width:thin; scrollbar-color: var(--thumbBG) var(--scrollbarBG);}body::-webkit-scrollbar {width:31px;}body::-webkit-scrollbar-track {background:var(--scrollbarBG);}body::-webkit-scrollbar-thumb { background-color: var(--thumbBG) ; border-radius: 6px; border: 3px solid var(--scrollbarBG);}.*/..body{color:#333;font-size:15px;background:#f7f7f7;display:flex;flex-direction:column;min-height:100vh}.a{color:#ff9137;}.a:hover, a:focus {color:#ff632c;}.a.underline {border-bottom: 2px solid;}.a.underline:hover {border-bottom: ;}..white-links a {color:white;}..black-links a {color:black;}.#wrapper{position:relative;min-height:100vh}.#footer{background:#19213d;color:white}..footer.float-bottom{background:none!important;color:black;position:absolute;bottom:10px;text-align:center;width:100%}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19512), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):19512
                                                                                                                                                                                                                          Entropy (8bit):4.915919049498287
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:sk1JAWvwWZ34igipTh3dGr5PL3NatuylxQp9svaQW4M+ght5NsKa4TqSD6CE:hAWvwWZ34igipTh3dGr5PL3NatuylxQo
                                                                                                                                                                                                                          MD5:B7E067012DB6249774C29E4C56B4F2C0
                                                                                                                                                                                                                          SHA1:7523574074E98D492A8DA515F0DAF7446CC504E0
                                                                                                                                                                                                                          SHA-256:C839222EC3A5037179749A843610820436BF575A591A3E0B45404F1970A2CC56
                                                                                                                                                                                                                          SHA-512:C77B609B39DDF4AB8B6A89ABA1B8DAA2E8824312B1032EED8270C82167794DD438EC9878DC5E5E19853565F3F95C24315E3F164B5919CBED8C772E84F7078BBA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/litespeed/css/a00d30fa8a62ab7dd3cf01b36ae664bf.css?ver=664bf
                                                                                                                                                                                                                          Preview:blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{margin:0;padding:0;border:0}html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}main{display:block}progress{vertical-align:baseline}html{box-sizing:border-box}*,::after,::before{box-sizing:inherit}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;margin:0}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-moz-focus-inner{border-style:none;padding:0}:-moz-focusring{outline:1px dotted ButtonText}body,button,input,select,textarea{font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";font-weight:400;text-transform:none;font-size:17px;line-height:1.5}p{margin-bottom:1.5em}h1,h2,h3,h4,h5,h6{font-
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (386), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):386
                                                                                                                                                                                                                          Entropy (8bit):5.411375352698867
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:xWzPwFYAV2VWbT552F5fI6PuaH7M+d4VdV2VWbhtqYXBvEYp2F5fI6PuaHAen:xWc0st+B37H4Vd0sjvEYOB37n
                                                                                                                                                                                                                          MD5:6052E3CFFF64CB15E84E78AF754628E2
                                                                                                                                                                                                                          SHA1:043CEF3C72511F1E15DE0232FEFC403632E76E8F
                                                                                                                                                                                                                          SHA-256:99C3D1BF3A6AE252A7294B96D2240B274FE7877F03483ECFFFB232768F727D2D
                                                                                                                                                                                                                          SHA-512:52A708848235CA58CCE77F719A931C1204C4E8CC49E08AA52D4293C63170873D795BE5BCE1E698A383D22D5CF93E65EDD87C640D8AC97422E6F225FFAEC48D5F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:__sasCookie({"_cookies_":[{"_value_":"ID=aa240c90019434f4:T=1736970335:RT=1736970335:S=ALNI_Ma7_RtVh515MHVrsQwtIZw3diHgig","_expires_":1770666335,"_path_":"/","_domain_":"bigbazaar.com.co","_version_":1},{"_value_":"UID=00000fb99b5b776e:T=1736970335:RT=1736970335:S=ALNI_MYu4z2m-JzIIUOv1rdvtHac--T0ag","_expires_":1770666335,"_path_":"/","_domain_":"bigbazaar.com.co","_version_":2}]});
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2526)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):23270
                                                                                                                                                                                                                          Entropy (8bit):5.503833775820013
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:yio8su2naz/rbhhy/6IbtS/4ouK87eU2w6wqpPBZ5AE3VnIJq9cLcuy4nDEWyDY9:yi3sVnaz/rbhQPAAouK87eUp6JPZCE3k
                                                                                                                                                                                                                          MD5:519FBC47D014ED898E08CD32411DA107
                                                                                                                                                                                                                          SHA1:36ABBEC560F1031F008E2FBFA1968C7AFE63ADF6
                                                                                                                                                                                                                          SHA-256:04581663A590A3B051B88AA91A71C8941E064D62839993B3F47FF8AA1B21017B
                                                                                                                                                                                                                          SHA-512:AA02876DA3FBE91D74C8CD88A47BA2DF2379725A05D7B4C8C3BAB891CB808AEB29FC3BC05A8EC96CF177437ED6986F7104759E0975FC98C8BFD161CCA28AE843
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){return a};function ba(a){m.setTimeout(()=>{throw a;},0)};var da,n;a:{for(var ea=["CLOSURE_FLAGS"],p=m,fa=0;fa<ea.length;fa++)if(p=p[ea[fa]],p==null){n=null;break a}n=p}var ha=n&&n[610401301];da=ha!=null?ha:!1;var q;const ia=m.navigator;q=ia?ia.userAgentData||null:null;function ja(a){return da?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function u(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function v(){return da?!!q&&q.brands.length>0:!1}function ka(){return v()?ja("Chromium"):(u("Chrome")||u("CriOS"))&&!(v()?0:u("Edge"))||u("Silk")};function la(a){la[" "](a);return a}la[" "]=function(){};!u("Android")||ka();ka();u("Safari")&&(ka()||(v()?0:u("Coast"))||(v()?0:u("Opera"))||(v()?0:u("Edge"))||(v()?ja("Microsoft Edge"):u("Edg/"))||v()&&ja("Opera"));let ma=void 0;var na=new Set;function oa(a,b=!
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):23717
                                                                                                                                                                                                                          Entropy (8bit):7.958081165136798
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:EZbHo2nMcAxva+tv8HlKW51WdLXWTLpOUi7yRX7khLhaRrKboJsTaiP:0To2wvtkHlKW51WdD/UfXwhqrIDTag
                                                                                                                                                                                                                          MD5:E0AB193DD160905602FF9BE159F65070
                                                                                                                                                                                                                          SHA1:0EC5966DD5673346AF3A792C80668658DB80D701
                                                                                                                                                                                                                          SHA-256:0E115A230C73D81DE48D3398D593CA86290D11CB7AFF18DEF225F76BFDC81A96
                                                                                                                                                                                                                          SHA-512:A041F420458A86B3CB455ACBC86CC131C1D4A98CF00C9F85EE5F2FA3053D3C5AC7EE49320A8DFB2C10377A908FDAC2009F5852FB73EB6E5F68E63446A198CF2B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/images/logo-wot.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............>a.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". tiff:ImageLength="128". tiff:ImageWidth="128". tiff:ResolutionUnit="2". tiff:XResolution="72.0". tiff:YResolution="72.0". exif:PixelXDimension="128". exif:PixelYDimension="128". exif:ColorSpace="1". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2022-02-21T17:36:45-05:00". xmp:MetadataDate="2022-02-21T17:36:45-05:00">. <tiff:BitsPerSample>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):13856
                                                                                                                                                                                                                          Entropy (8bit):7.942160138038277
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:bb8i3v9wNJO9kC67jdoY4oADxwTffd3fN3+2sMPi52FXFeMe6NpslCRnil2WcEPh:btAC67erofTXLs2eMjssJy8Ql6XqPRt
                                                                                                                                                                                                                          MD5:686C43F67A50D67EDE1ACEF54F6110DE
                                                                                                                                                                                                                          SHA1:75895947100E89E956702FB6922B45D3C65714EE
                                                                                                                                                                                                                          SHA-256:2C4E2AE8AF545F02ED84F00C63B5BB1C43070BD832549F2CDBE8F52B4AA5B7AD
                                                                                                                                                                                                                          SHA-512:29EA20A107F1A9178EBF7783951307C24847DC5478E42C1116158873987A5824A44159D49EE905B5B2A89C4A9D6BEFFB5CB15EAC36C734A1BA695D71333814CB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....sRGB....... .IDATx..y|..y....m.f...Y6`.mp 8@..!.7...4.M...mo?i{...-M.m.^..i.%+m..v,.%...@...f.-/.4.dI........?F...;.m.9.....{~.s.......`0.....`0.....`0.....`0.....`0.....`0..9...x]k.]..n..8in...i..\.#..\7 ].|..a.gE".....MK.6.bO)..[[.......u...........i+.&.l..w..a....e[....D..)...W..+...2.q.......Z$..H]a?jD..p.:......2.vW...h[:(X..z7.)..U).8.q".f#.........\....l.-].d.....E".k.....1Gv.X..4.P447o].TtO....J..".W...(0......|.....Py%h.Z..D.H.l....lin...g..L.SU5h..N...b....M.....W..0[V..DEU..O.....5........).....D..y....v.....V...G<..}...J.Se...[.|..*.A...d.8...6.....;..v..KA.@k.]... RwX..R..;n...g..~.......!..........&............v."....+/...B/...A...../..d..]e=....j..A......2G...&645..q.......t........]w;..Z;.*.A5...!`r.z....G.^..m.s.#.n...k.hi....(E+......t..I.1.~....a......?3"`.f.._{..r..r..b..i`4..".K.*...b......i...[..z7^..SJ.W;.rC]}#.e.....cL`u$.zGC.;.f....Lc~..rAy/..G....+\.~..r...1........l
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, datetime=2022:09:16 19:27:56], baseline, precision 8, 798x578, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):32818
                                                                                                                                                                                                                          Entropy (8bit):7.07704819587746
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:91m/hPPuSytW/LB+w2IFfn0raCQrz6LrCAb9m0tqGqzozzEzRylEbpWa:9SAFtW/LQwjn0raCnaAbDKzozzEzRyA
                                                                                                                                                                                                                          MD5:283911051B000F5672AD2D3644971372
                                                                                                                                                                                                                          SHA1:95D915ABA52BC064742D644EF132E1D9BDF182C6
                                                                                                                                                                                                                          SHA-256:5A2E66F3503CC73EA6C789BE63344CCD2A8EE492FDEC7CE714F353E4E0BE2B4E
                                                                                                                                                                                                                          SHA-512:42432437050806FDCF0F90C13EB162DCD256B0431F9E891E685DF2B7FE7C6F7FCB5020BF22D70E39D05E0C08F62B56FA32FB4F3970EDF5D4E3D4089C038B81CF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/minime/images/main-wc-2.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.................J...........R.(...........2.........Z.i.........n.......H.......H....2022:09:16 19:27:56....................................B.........Ahttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmp:ModifyDate="2022-09-16T19:27:56+03:00" xmp:MetadataDate="2022-09-16T19:27:56+03:00"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="produced" stEvt:softwareAgent="Affinity Photo 1.10.5" stEvt:when="2022-09-16T19:27:56+03:00"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):352523
                                                                                                                                                                                                                          Entropy (8bit):5.791376444321628
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:Z46RpZ3q78XX1L5a+JplFAD0RqOuDWCQHSLxVsuPSqLtTAOf3XwvfKWdXpR:vZ3qcJsDrWDuP/hTAHn5dXL
                                                                                                                                                                                                                          MD5:3F53BF80104D9CE33897CD58A3ACF086
                                                                                                                                                                                                                          SHA1:C0E1F887C93BE713CF151429E435B532AC15EDD9
                                                                                                                                                                                                                          SHA-256:FC6EFB77D88E1131ACB387A4AAB2748F0AABF46E55ADA6E03C2447E127B372E2
                                                                                                                                                                                                                          SHA-512:D81C1E9278C689FB8B4E88E56188B98371D864B84A3323F1AF4FAFE35DA5CBA5C5161FD7B28CB0A0DEF9445176FE8393AAB2B49B72088B545DD5AE2CF1A40EC7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5751858145748578&output=html&adk=1812271804&adf=1573534164&abgtt=6&lmt=1736970326&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fbigbazaar.com.co%2F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.25&aiapmi=0.33938&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1736970326006&bpp=5&bdt=2752&idt=707&shv=r20250113&mjsv=m202501090101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=4031857343528&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=42533202%2C31089683%2C95350246%2C95350548&oid=2&pvsid=474648992196998&tmod=540036777&uas=0&nvt=2&fsapi=1&ref=https%3A%2F%2Fbigbazaar.com.co%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=756
                                                                                                                                                                                                                          Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background: #FFFFFF;border-radius: 30px;padding: 0 0px 0px;position: absolute;}html {height: 100%;}.toprow {width: 100%;display: flex;height: 24px;background: #FFFFFF;border-radius: 30px 30px 0 0;align-content: center;align-items: center;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition: opacity 1s, backg
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, datetime=2022:09:16 19:28:55], baseline, precision 8, 798x578, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):38782
                                                                                                                                                                                                                          Entropy (8bit):7.291451952746575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:h6qz1jIaCsU4bfKP1S/jA+SfmxHR06sA1DzRySGfn2J1hW222222jYYJBLEzV76H:h6qzcoDFtSfmU+m9VJBaV6eYA+vMMX
                                                                                                                                                                                                                          MD5:6D157F6357B6B42E2AF5A56179B54826
                                                                                                                                                                                                                          SHA1:9BE703E449537D66568699D82C13489DD8BF005A
                                                                                                                                                                                                                          SHA-256:979AF3F4A5E9B4A22E7DD0BD4AE04220D580A98641EA156D3F89CAAF7F3028BB
                                                                                                                                                                                                                          SHA-512:34A8EC0634C0C6C35D767F835932460D9630FEAB656C678745BFA00F288FF278B4FE65A2E5152A43D91DF6F718AD50C615A23FF3EFD02C4139B822BC416EB7A5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.................J...........R.(...........2.........Z.i.........n.......H.......H....2022:09:16 19:28:55....................................B.........Ahttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmp:ModifyDate="2022-09-16T19:28:55+03:00" xmp:MetadataDate="2022-09-16T19:28:55+03:00"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="produced" stEvt:softwareAgent="Affinity Photo 1.10.5" stEvt:when="2022-09-16T19:28:55+03:00"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8524)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8526
                                                                                                                                                                                                                          Entropy (8bit):5.167992429420964
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:BiLzZp1jH2BKyAWjjp9+1YYE7Aq5l0ok7yyAMGrrAU9gEuqOxVTHjiQzBSw6MCnp:B6jH2cK5IKD0Y3vm17iQz8VBAn06kd
                                                                                                                                                                                                                          MD5:D3903FC6792B30DB20D567AC27CB32D7
                                                                                                                                                                                                                          SHA1:3878ED47DA14F29379D385C89B07C7C43E46235A
                                                                                                                                                                                                                          SHA-256:E7802A0072E0400E012D016DFA8FCB77E5BC9D7D86DC5500D502C22B76467EB6
                                                                                                                                                                                                                          SHA-512:C13EF44338EFD56A34A0F02C89D246158187FFD6F3FCD78EC88222AAC313170422F16B8465AD86C76D6CDCB2A42A9F6E4E040BBB48751F2425981CD0D1F10563
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:function generateStickyDebounce(s,n,a){var o;return function(){var t=this,e=arguments,i=a&&!o;clearTimeout(o),o=setTimeout(function(){o=null,a||s.apply(t,e)},n),i&&s.apply(t,e)}}!function(M,E,W){function e(t,e){var i=0,s=0,n="",a=0,o=!1,r=!1,l=!1,c=!1,d=0,p=0,h=0,m=0,u=M(),f=M("body"),g=0,b=0,k=0,v=M(t).clone().css({visibility:"hidden",display:"none"}).attr({id:"sticky-placeholder","aria-hidden":!0,itemtype:null,itemscope:null}),y=M(),w={top:0,bottom:0,custom:[]},C={scrollHide:!1,lazyHeight:0,topMargin:"auto",keepInWrapper:!1,wrapperSelector:"",zIndex:1e4,namespaceClass:"stuckElement",fixedClass:"isStuck",disableOn:function(){return!0},transition:"none"},I=function(){var t=0<jQuery("#wpadminbar").length&&"fixed"==jQuery("#wpadminbar").css("position")?jQuery("#wpadminbar").outerHeight():0;return"auto"===C.topMargin?parseInt(t+u.css("marginTop")):isNaN(C.topMargin)&&0<C.topMargin.search("px")?parseInt(t+C.topMargin.replace("px","")):isNaN(parseInt(C.topMargin))?0:parseInt(t+C.topMargin)}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):69
                                                                                                                                                                                                                          Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                                          MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                          SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                          SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                          SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                          Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):276692
                                                                                                                                                                                                                          Entropy (8bit):5.563649076874552
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:WvK3a49wyIJ/r00Hmw09Pd62WL+vvAf2zBOe95YtQ/nOqSFjGgMShwVLsUjffiG7:NsyIJD00HCHICv9KtyCFjGgMShSfZ
                                                                                                                                                                                                                          MD5:7BF27EA93A0AFC5E31B43A27D630C2E1
                                                                                                                                                                                                                          SHA1:7347EFEB8A0E00B69DB41246202FC3FF51CF0044
                                                                                                                                                                                                                          SHA-256:DC0751AD346DA6E9AAAC5FCA040C88614F5E64438E0B2925E806AF0370C01AA1
                                                                                                                                                                                                                          SHA-512:25BB2EC6911F7BD163F682AFC73B26B0544E242458B99E32093D20A2433FA35F41AC97B60C40630BF857A3AC63C08A16AA0E7C899B45B0CAD84FF4B532C1EE65
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-10846925175","tag_id":14},{"function":"__ogt_dma","priority":4,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameVa
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvrVX_Gw6tDU0NFdoBNTlsgLUj7cEvjRDV6FbXPQ3vb30orB88sp8xZ_Zhq-fOwoMGwj92cS9a_fn5fO7KlWL3Y1X8ucuS6L6PSjI0xsSn3hoWAZsCCVgoOpyjLpu_XM9IVES6pszxk08VtQwBmWMpty-IDl9OiffK-UjTh&sai=AMfl-YTQmEt6XywzgDQG1X3iF8N9DbB5UvmBY9ZM17BL-h7jxjHZwQWCJRDk2hkoXWq-2jYiYEJRoaYa1onR_dz1KeYDSRujtqtnuIsR-QGMoqQH0UPSgPx6L22R9pl4omTpUxVhTgf1lIyr8uzjoovR&sig=Cg0ArKJSzCA0w_GjDBXXEAE&cid=CAQSTgCa7L7dlHzlPK8j84e_EIUvdxgDll36j1nTQEtWtjSeas3cJ2MT82jiWu_aGICOZetjtARhdzkAsWaZUFF3QrTXQzPw6PK7vuRVlqkc8xgB&id=lidartos&mcvt=9775&p=0,0,124,641&tm=10590.399999999994&tu=815.3999999999942&mtos=9775,9775,9775,9775,9775&tos=9775,0,0,0,0&v=20241204&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=4&adk=1812271801&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=b&co=3290313001&rst=1736970330588&rpt=1215&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):69112
                                                                                                                                                                                                                          Entropy (8bit):5.356582301291387
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:0DrZr+HFgORGxNPKU0vUIQjr6miMF1vWLKD8HgnPiqm0sG/kF5CJWa/IgpdfQ4ue:0DBWOORw1eU9IAnPiqm0bHfQy
                                                                                                                                                                                                                          MD5:CD26449A786F3F78E3503BD15CB15D5A
                                                                                                                                                                                                                          SHA1:28EEB34265F228B008B8DFF618E4A5032164C9F6
                                                                                                                                                                                                                          SHA-256:3A40971F81442C3BEAB64FFFE274FBF1000D504E459021C0AE08FA64568A6DAC
                                                                                                                                                                                                                          SHA-512:683EE84CDAFF2D60AF20BC6F5C967325AAF46BEC19A8CF88B6E10A5E085985838C4E6B8082C783C5BB26720AE32E5C5AB02D61244970C363BA93699E4B3CAC9F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.clarity.ms/s/0.7.63/clarity.js
                                                                                                                                                                                                                          Preview:/* clarity-js v0.7.63: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return kr},get start(){return wr},get stop(){return Sr},get track(){return vr}}),e=Object.freeze({__proto__:null,get clone(){return qr},get compute(){return Ur},get data(){return Rr},get keys(){return Lr},get reset(){return Fr},get start(){return Xr},get stop(){return Br},get trigger(){return Yr},get update(){return Vr}}),n=Object.freeze({__proto__:null,get check(){return $r},get compute(){return ei},get data(){return Ar},get start(){return Qr},get stop(){return ni},get trigger(){return ti}}),a=Object.freeze({__proto__:null,get compute(){return si},get data(){return ai},get log(){return ci},get reset(){return li},get start(){return oi},get stop(){return ui},get updates(){return ri}}),r=Object.freeze({__proto__:null,get callback(){return Si},get callbacks(){return hi},get clear(){return ki},get consent(){return wi},get data(){return fi},
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (48913)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):366666
                                                                                                                                                                                                                          Entropy (8bit):5.558980851369645
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:oxLnQsokTe8/dFigBxVtzUk9qaI09sWd/R:kLQsokTeWdJYda1Pd/R
                                                                                                                                                                                                                          MD5:2826B8DD43A1E174AA0CC7D56C089DFC
                                                                                                                                                                                                                          SHA1:6DABC302300758463B7F3560CCD95F948853B674
                                                                                                                                                                                                                          SHA-256:D90F55758EB195D5D2E71D5C0F74EFCCC13B215CD2599815AA8940101FA996DB
                                                                                                                                                                                                                          SHA-512:490E350AABD0AA56D72FE9C4151EAC8636B49C175A3B4E9DF04AD64376957318E2CC312EE9F7B1A9FB5DF917EDE5A50DCEB476E3020634C9504834D538F03E85
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(()=>{var ir=Object.create;var we=Object.defineProperty;var sr=Object.getOwnPropertyDescriptor;var ar=Object.getOwnPropertyNames;var rr=Object.getPrototypeOf,or=Object.prototype.hasOwnProperty;var q=(g,t)=>()=>(g&&(t=g(g=0)),t);var Qt=(g,t)=>()=>(t||g((t={exports:{}}).exports,t),t.exports),j=(g,t)=>{for(var e in t)we(g,e,{get:t[e],enumerable:!0})},nr=(g,t,e,i)=>{if(t&&typeof t=="object"||typeof t=="function")for(let s of ar(t))!or.call(g,s)&&s!==e&&we(g,s,{get:()=>t[s],enumerable:!(i=sr(t,s))||i.enumerable});return g};var Yt=(g,t,e)=>(e=g!=null?ir(rr(g)):{},nr(t||!g||!g.__esModule?we(e,"default",{value:g,enumerable:!0}):e,g));var N,E=q(()=>{N={library:"",cli:"8f532822552b7ef86ec588ad7f3d0609710fc818",widgetBuilder:"15035905"}});var V,C=q(()=>{V={"0":{GENERAL:{translations:{"[GO]":"GO","[INFORMER_BACK_BUTTON_BANNER_TEXT]":"More stories to check out before you go","[INFORMER_BTN_DISCOVER_MORE]":"Discover More","[INFORMER_BUTTON_MORE]":"More","[INFORMER_CLOSE_AD_BUTTON]":"Close Ad","[INFO
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 22052, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):22052
                                                                                                                                                                                                                          Entropy (8bit):7.987432509390385
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:bAYhZddnXBcssnEmw0in+WMNcP/fHRJ8vIui00Yl8U8RRAYmBX550eD+X3:b5hVBcWet+vDEj0S78Bm/VD+n
                                                                                                                                                                                                                          MD5:F27ACC0D33D769A3DA576516CA236C41
                                                                                                                                                                                                                          SHA1:A678C0F6905303906A2537C1FF983258286A9263
                                                                                                                                                                                                                          SHA-256:1F132510BC7B665BBE5FB9227B0D2DAAFA5513296A72F88F88D38179EDED9277
                                                                                                                                                                                                                          SHA-512:AFD664CB6623A292DCAF3275CF7F1F653EBDC8DA7A627AFDF5EF218F70FF4204C255D0E5D39CD9A7FD8DD0CF9FFBF90ADD35BCB66E72AE477AE7699900D08D1B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3q-0s51os.woff2
                                                                                                                                                                                                                          Preview:wOF2......V$.........U..............................F..P.`..r.. ........x..b.....6.$..4. ..J..M..V...5l.v......>.9..l...7M......D._......P.;$...n..De.T.:1.j..jje....`c....h...0...H/.....3..u8.......j......,A.?.x...o..._.i..Pd=0........C.".Z.DFwT.'.=...|.,2.......6.'9yy>~.|g....T...&.m.."..~....h1.T.D..Q5.6..3..E..U.........v....2.9...N..>.....9Q..............Q.u.R...yE.V...og...D.T...}...9.|q...qH......?m.......O.a.n..P.C..J.=..].*SUO{....3.&.bL*w......&a(]..uf..........}__`"Y..&.2..v...+..g..9.43.V...7.v......M...B...L.#.........jM3..u&Q.J.=#m......\....7;...x(...fZ.....CFC%A.:..q;.i.)DF.d..q.G......}Rs..$;y......!..?U.......%..(S.t.X.....:..i....6..s.7.......!.1wmF....F...H...*6.iej..|.-.)..%.......~....*.$......3.'|... ...l....;...6i?.-.|. p...g3+.......@.. 2-..g._...W..U..4..x..$....5.]....#....C4. /...e@.w...0I...... N6<..~.W..w...2Q_.$E.BWG...;%z....2....p..2Q....Hy....z.{..\R\...4...v..h...%[...D...[..!....@..@....2...9[......c..a
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):5194
                                                                                                                                                                                                                          Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                          MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                          SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                          SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                          SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                          Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):66026
                                                                                                                                                                                                                          Entropy (8bit):5.4369739031251525
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:N56AeiWAnwFYifNpOXC6q3CsdLPOpe5Qqi:NKpYyyE3jdipeSZ
                                                                                                                                                                                                                          MD5:8CC023E819C15784ADD54954BA677D1C
                                                                                                                                                                                                                          SHA1:700AEF014D08ED828D075FA4DF7F4BBAE04CFD26
                                                                                                                                                                                                                          SHA-256:4EA99F4473F3A65EE21A9452AA00C611BB518977D173AF46BE5F6029B07473F9
                                                                                                                                                                                                                          SHA-512:7C7B4772EE0FE8002FECAD50FFBC8332E4F56834AC1B8335167CBEF27A5BEEEB44CB735EB44A8F2672CFFFA0CBD4045EA1D5EFCF94DBAAF1E64C95C9327430D2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:. {. "name": "otPcTab",. "html": "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
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=bt&google_push=AXcoOmRt7ujj2cw5d6PJ6ZaDw-nrGCrI2aprhqhAHv8yfu9g0lByvOTXgHms8IO0vTYsVzew_jfWv_YgiVJWbnTipq1R3xjZNKWpRQ
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NzE1OTg1ODY2MDIxOTAyMjcwNQ&google_push=AXcoOmQHjIhXnoCEDSQhBaDnVpRgf9_dXnijUm8TLIBAFSid9owMJ0o3_VzPnWGzcWfdIEpig0Ydij3Lc_uSLggHgz8YccNTTYfLPg
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):48081
                                                                                                                                                                                                                          Entropy (8bit):7.979126462467856
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Y1/BmXy5QvsEXES5PAdh4IfWgtJdJVXNYVJQdEiscPEQ/fUkf7fCflkmJvC:a/B4VUEXES5P27WYL/q8d6cP4u6fS
                                                                                                                                                                                                                          MD5:A9FDEAE3C4ACECD38B3499AFC80ACFB8
                                                                                                                                                                                                                          SHA1:A3EC4B2508AF4E2AB3F2F42208AB9DAF74C18F38
                                                                                                                                                                                                                          SHA-256:AC13AAD1E13F6F270BB07D29975E1D5745F08A10260F5DEEF1BE42F29A9141C7
                                                                                                                                                                                                                          SHA-512:6CD804041BE7A4B4123766534B1B6EFAE47F8A8FB85E850DBB15B88D9B0F9F68ACCB4F867D48E961206BBC34A7BD45631486C9BA6CAEC69D0A3EBB2388637766
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/minime/images/ico-adblock.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............x......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". tiff:ImageLength="512". tiff:ImageWidth="512". tiff:ResolutionUnit="2". tiff:XResolution="96.0". tiff:YResolution="96.0". exif:PixelXDimension="512". exif:PixelYDimension="512". exif:ColorSpace="1". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2022-01-28T02:38:11-05:00". xmp:MetadataDate="2022-01-28T02:38:11-05:00">. <xmpMM:History>. <rdf:
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):77339
                                                                                                                                                                                                                          Entropy (8bit):5.023591495694008
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:xeHoyGeb67zOJb+83Jpif65W/1ms9AUAIeZAqlKjn7ELusiX+3djL:8638xAf65WQsDMKsLRTL
                                                                                                                                                                                                                          MD5:A27C3C07AE905F45E2C0D567055C4C9A
                                                                                                                                                                                                                          SHA1:6A31E719F4AD57B539F98A05567B98FF3FF1AA23
                                                                                                                                                                                                                          SHA-256:B1CEB81AA8F05A9A1D61EEFE5DFE001CAF70F5B861AAB98E67582EA67F199078
                                                                                                                                                                                                                          SHA-512:1D02F0CBF9677210307E1A5BD5E9C13E950D4122FE6069CA236E966B03F252C7477606D07FDADE7C231BA53A29D9FCA8B3D985051D72F5D9FA48101555475462
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/litespeed/css/1656fcd53a35064c2e940b01b206837e.css?ver=6837e
                                                                                                                                                                                                                          Preview:.nope{color:rgba(0,0,0,0)}.wp-block-ub-advanced-video{line-height:0}.wp-block-ub-advanced-video.alignright .ub-advanced-video-embed{float:right}.wp-block-ub-advanced-video.alignright .ub-advanced-video-embed video{float:right}.wp-block-ub-advanced-video.alignright .ub-advanced-video-embed .ub-advanced-video-channel-details{clear:both;text-align:right}.wp-block-ub-advanced-video.alignleft .ub-advanced-video-embed{float:left}.wp-block-ub-advanced-video.alignleft .ub-advanced-video-embed video{float:left}.wp-block-ub-advanced-video.alignleft .ub-advanced-video-embed .ub-advanced-video-channel-details{clear:both;text-align:left}.wp-block-ub-advanced-video.aligncenter .ub-advanced-video-embed{margin-inline-start:auto;text-align:center;margin-inline-end:auto}.wp-block-ub-advanced-video.aligncenter .ub-advanced-video-embed .ub-advanced-video-channel-details{text-align:center}.ub-advanced-video-container{width:100%}.ub-advanced-video-container video{width:100%;height:100%}.ub-advanced-video-th
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 582x324, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):11868
                                                                                                                                                                                                                          Entropy (8bit):7.982439938262521
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:aKIYzGgUcz3G5JSS4LZ+v1ySgxCyi/X9s4DU4TcmpVusf1iBowBKBl0cEd8FZ6j1:0NUxS41CNts4DU4TceVFkovL0KFq4O
                                                                                                                                                                                                                          MD5:078E3BD991ED42995DE635EB88334858
                                                                                                                                                                                                                          SHA1:307C65248B6D6363A301DB74C7414E1A3CBD96A8
                                                                                                                                                                                                                          SHA-256:5FB31DA6F66280E1A481D29340DC11471BC5B4B5E84C13B6CA667DD9B8822078
                                                                                                                                                                                                                          SHA-512:354D87EDAD0B294908A1FC61F82A9D4D4BA22E9F917EBF76322156728FA2ADB77773976ADD6D6F9EB8AABDD67CFAB7F261937284E1BA35F07E88B76CA115E972
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/uploads/2023/12/Big-Bazaar.webp
                                                                                                                                                                                                                          Preview:RIFFT...WEBPVP8 H........*F.D.>.D.H.)'$..8...M....#e...$Lz6....1....>.uw...2.....d......LW..}.........]......^...B]...x..K...h.m$3..*..J(M..D..P..5.{^n........T.....E%.x.g..4...{...8.9.....[.U...@.."rn.v.-...9D..v=...Z.:?C....v...q.w.L^..V...ZP.m.o..;...d..4'.+..$1...o{...W."...R(.'.-_.....+..`6..Ot.^C...*..).<...,..s...A..,GUFWc....R...D.S.M..C p.ZJR.=.uS.R...d.......EQ.9J..v.A....<...)..5....<.......{p..C...ra.5...un..m)....4_.i{g.).......v.j......0a.......i{.GS/k.J..6........Y...{..>.&.~F..,(........%2ER.`.......J...T.6z.L..Q'....-..q......7d...Y<....^w..F.....Z.p.....x.J'......h.. EY&.0*\Q&."K.\..WM}Dh.1.........D..,..6...x..N28.s.0.*.Sq.G.".<.....w.4..a.x.......*...)lK...H.h}i[..?....qC.G\.Y-.33.IZ9.~"....F=8....).).....Y...}%.j..o..?y.:Du..R..i`;4(.._.C...[:A.._..K-.1...,.n..hwR.!..~d,'.h...x...S..).._..X.S...5?f3&@q......U@..:..............;LZ.k.R...#....>7....-.u&2..........PJ.H.A../..W=w'.0..C....t..K..x.T|........?...sN3......c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):23006
                                                                                                                                                                                                                          Entropy (8bit):7.9915025569933515
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:384:ePMNO2Pa6Av6p3jWTuWIWnOnZFbQ98AS11qUljyhclqZ2zoSk+M24d6TieUP8LzL:ePM93aCXWnOZtQ9XS1Fljd8U3DMZ6u8b
                                                                                                                                                                                                                          MD5:404F3CDE81E48BF937F55A68FE697030
                                                                                                                                                                                                                          SHA1:2926561E1B26AD92D4C377F0FE9B7036C8938DA0
                                                                                                                                                                                                                          SHA-256:B65D01BD1DC74788D223AB953996E6EDF264697B4F1DFED7728F67C82639278F
                                                                                                                                                                                                                          SHA-512:7701F5AB512A33DED5D5F0AE8FE5446CECF4308DF7478E51BBE8337035F7381D3F4931C733BE44ECEE44DC294FCFD765F90362CC49C97DC48A360D86BCC8DAF6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:RIFF.Y..WEBPVP8 .Y.......*....>.<.H)(..1Y.....l. #j..s.44.o......0.s...~..?...;....?.}....Y.g............z.~......G.7...^...e...i.Y...?.........?............/.'.?...}..v.....n...........op......?....;.....?K.?..n~......K...}i.w........G.O...<q...G.G.....z...........G..b...c...'....W.....?._............-...........G.?.O././..p=......3.?....._.?...q...[h....Ea...&.V..m.X....EG.n=..q....'(...mn4...(.'E..h9..0.#..bw...V....p..........h.q.c.t.s.......i.cknu|..!.@Pj..=.-y...).....FG.......i.FX@..W_...........T6.!..4.u4.........7.`...^.....h.W\m..a..p...&0.B[....b.t.8."U.z.X\.r.....XmR........X....D.K.u...!....qk.f....w. .......w.... .......x..<xtE(.W../p........{c2\.k.W....ZT..3.....k.+......4...;]..J..y ..uD0B8....N..>..o_). ..n...Mj..'H.f..3u...n*y_q.\m.0.R.,... ..$"..`.w....W~q..:{.m..dn..\f.V.b..?.....5...... .._Q=>f.......C.+.,....O?.. ...4.u.....4.pu....<{.I...Q .&.D..J!....\.<..A...AJo...?.S.f.?...{#.VEQ.NT.1..X...{...^....e..Q
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):617
                                                                                                                                                                                                                          Entropy (8bit):5.4433477553540754
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:TMHdteIMu5E4BAat6d/KY4HxgA4q6B7GYFOp0AddVVhj:2dtexKt6dLIxdy7P0h
                                                                                                                                                                                                                          MD5:984DDC512252994C28578D7D64EB05BD
                                                                                                                                                                                                                          SHA1:5CC013BA4DAD6E044AA2F5C577474D77B2410A47
                                                                                                                                                                                                                          SHA-256:0B8F76FF92ED2ECB0A562C6B6539903BB1DF1EA524375646ECCBB4A731B5C952
                                                                                                                                                                                                                          SHA-512:1EEA933BBC9E1D24F57EFAAD7507439DC06CA76C0DB54B2E29009D206BB050B9F8C6CE5FE5A5713D3AD47720A30DB11DC760E6B5EF45B3DDBA1057D75F6F002B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg width="100%" height="100%" viewBox="0 0 1000 1000" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linecap:round;stroke-linejoin:round;"><g><path d="M500,51.333l0,903.334m0,-903.334l338.75,338.75m-338.75,-338.75l-338.75,338.75" style="fill:none;fill-rule:nonzero;stroke:#000;stroke-width:84.69px;"/></g></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4182
                                                                                                                                                                                                                          Entropy (8bit):7.936596013391101
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:BiGgRQB1FjJjIs5heS1Sh/dLI2CYFdYKv+SzMgdTyYBRzjNZ8pvyt:gQRe/hFLzrvLzfdThBhrOI
                                                                                                                                                                                                                          MD5:F7D896FFA17251CE1DBD23543A14F319
                                                                                                                                                                                                                          SHA1:6F026192AF2F57935B8A3DAAD14CE120FE50EAE4
                                                                                                                                                                                                                          SHA-256:77B4E40E062DE7802C276431248D63BD4FCD43585EFC1A48280922B5B1D8002E
                                                                                                                                                                                                                          SHA-512:0DCC2E7A291ECF82211BF72691C0B7EEE041438585CF1BC7BBB508115F82A4156B9DF6A0ACAC834084C68DFB3C6905426A0043518AD0D813B46AC3911C43B690
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/simgad/4041003466133286239/14763004658117789537?w=100&h=100&tw=1&q=75
                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....IDATx..{......V7.0..@| hFT.E]@c....A.....%......Y.D..$fUT..>..Gp.Ww]eY.<...Q.u5.E^..<`...[=.=].].3......7.U..=u.}.s.Z.NZ...`4p<0...t....]..@..9..X.,.....d...Z..\.\...<.....w.^.H!-..X`.08hA.Pj.)..y......R.....G...Fkd...9..R..a...s|.F..-..v..Z]B...d.[.....ju.0..E....'.C...P....h.,h{0M!.WI.S...P.{...NQ......T....U.c.7..D!...7..=d.>.&$.......g......w.=.}*J..:.+.j...b..P.?c.>.&.0Tc.K!..h......k..5.0..1>.....$....5_..%.....O...#TH..*....R`..)0"y_)....Q...*....=..=..%.O......W.q..ew..+m.&.Z2$...v.9.O!n%F...d.'8......M.x....4.[GB...B:.z.Ak...../......:.W.E..,...g..NP#n@U..h1.ZQ ...fd...S(.T..P-.*..3.....X..&..9.?H9f........F8...k..Ti.D... o...t.R..=.1.)..q........$..zA..5.k!..W....q..."........sSzfm..@S.w8...nx/E...9..I.v.........h....#2k..3.K...z..........B.7.f..z....J..RP.0R.5{:q...0.j2....8....._...yf..f.!....@9i..+.....0s.*...(.2..a]...5....*..cd.$....e$...@...'.0.u..GM\.;.VG`..&..F.>AU^..RlP...]vI98@#X.f..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4036
                                                                                                                                                                                                                          Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                          MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                          SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                          SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                          SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsu3g3EE8Y4zjr2O1U9Uel-y2Gy-NX1v4HpiJt9d1Yadu3RjzC2eJM_FUDnCE1wCwziaOG9xZzINvC4kFGdu_cuX_TXTkf1somo9x-q3DQRmt0rxs1aU7cWVxgN0hzTVgyRiEwB5tXkTMkcWOkJJab9hRYCFqoxzzo6KDahS&sai=AMfl-YRgW5yl4_zIuKqEQAk_hfpicZtoUSb6qIMVsJdyp_gj9RPbCbmaR_Vghn8WZ6hDy1RwDEkAHVK0dT34cn4mQN9kN1btKp6N0UQju3E6OQ5muzU9OBjEdmoe6SPTKmso3apzqrpj1D-fJp8EKAui&sig=Cg0ArKJSzFWbsQ6kMZcyEAE&cid=CAQSTgCa7L7dcel2Cn1z_f7BwcI0bchUFKm2LAoR3x37QjYNgcd5oP7mYVR7BlXEGhDACp2Tawb-0xKwhRzBnw9IVakY18dRzsQ67DSh8_WPvhgB&id=lidartos&mcvt=10058&p=0,0,280,1200&tm=10543.5&tu=485.3999999999942&mtos=10058,10058,10058,10058,10058&tos=10058,0,0,0,0&v=20241204&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=2811994714&rs=2&la=1&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=b&co=3290313001&rst=1736970326797&rpt=4559&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7433), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):7433
                                                                                                                                                                                                                          Entropy (8bit):5.4070028218058095
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:QRGmDkynb5ZUMH5Og/rVEhdZEh+1VKfV5N6/YO8:QRGmDkynbbAeVEhoMKfVD6/YO8
                                                                                                                                                                                                                          MD5:A2786990BCC9B8F45F42590F773D1725
                                                                                                                                                                                                                          SHA1:0AA6EE83F42985777222259FC2A0162CEE444ABE
                                                                                                                                                                                                                          SHA-256:86E5BBC9697BB4D7CFEE51A4E3A5C4F92A749C2A2D8F362876154A97068D79CA
                                                                                                                                                                                                                          SHA-512:1DAA0361CDCF19DBA0B8158E493A0D734016187062D98E37D92B29DF03487653B3AEE9C2B41DAAABA16B86D3DBA3E3E56EF45BCA2F3A76BE55431EB57A0FDD69
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/smoothscroll/1.4.10/SmoothScroll.min.js
                                                                                                                                                                                                                          Preview:!function(){var s,i,c,a,o={frameRate:150,animationTime:400,stepSize:100,pulseAlgorithm:!0,pulseScale:4,pulseNormalize:1,accelerationDelta:50,accelerationMax:3,keyboardSupport:!0,arrowScroll:50,fixedBackground:!0,excluded:""},p=o,u=!1,d=!1,n={x:0,y:0},f=!1,m=document.documentElement,l=[],h=/^Mac/.test(navigator.platform),w={left:37,up:38,right:39,down:40,spacebar:32,pageup:33,pagedown:34,end:35,home:36},v={37:1,38:1,39:1,40:1};function y(){if(!f&&document.body){f=!0;var e=document.body,t=document.documentElement,o=window.innerHeight,n=e.scrollHeight;if(m=0<=document.compatMode.indexOf("CSS")?t:e,s=e,p.keyboardSupport&&Y("keydown",x),top!=self)d=!0;else if(Q&&o<n&&(e.offsetHeight<=o||t.offsetHeight<=o)){var r,a=document.createElement("div");a.style.cssText="position:absolute; z-index:-10000; top:0; left:0; right:0; height:"+m.scrollHeight+"px",document.body.appendChild(a),c=function(){r=r||setTimeout(function(){u||(a.style.height="0",a.style.height=m.scrollHeight+"px",r=null)},500)},setT
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                          Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                                                                          MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                          SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                          SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                          SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAl1sqg-QfzaDRIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                          Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):604
                                                                                                                                                                                                                          Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                          MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                          SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                          SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                          SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssLKeDaVKaMH-a57FHpbDWgfYXjn2njccLHHYHoRF0SSxCV-scg0u89DQcxj4RB3VS8IPy4h9HcDJ_nW2JLkwzmK0Q2VUDbnJFcGsjxifm_nQs_l2b37DSdh7zKsKynGwDQzrx_t-fX_KJ5EJU350vfc1x4GH-8r1TzLdHY&sai=AMfl-YTO6XcPpF-c5TtdFK2QFNtt_vWjVed90kAhW25PlcsQhjWr-Vy0F-mNUFnckrBYituGYhQe98ogyKi6Bhoxytyu_E1txzs4LGiPjbeBpwASHB1sjs_N1tnOMEs&sig=Cg0ArKJSzIX7srj2J-HkEAE&cid=CAQSOwCa7L7d8_-03wRgXIUHqaAWlFLBicxhD2qvcKvtF-jyClNd3BANoYwgN8IRhvePsty-95i20cl6AWxYGAE&id=lidartos&mcvt=0&p=0,0,280,1126&tm=8823.100000000006&tu=8823.100000000006&mtos=0,0,0,0,0&tos=0,0,0,0,0&v=20241204&bin=7&avms=nio&bs=0,0&mc=0&if=1&vu=1&app=0&itpl=22&adk=998714459&rs=2&la=1&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=3&r=b&co=3290313200&rst=1736970330492&rpt=4269&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):87553
                                                                                                                                                                                                                          Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                          MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                          SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                          SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                          SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-includes/js/jquery/jquery.min.js
                                                                                                                                                                                                                          Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):17945
                                                                                                                                                                                                                          Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                          MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                          SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                          SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                          SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                                                                                                                          Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17021)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):421171
                                                                                                                                                                                                                          Entropy (8bit):5.6473172403492855
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:Z4CAlEsyIJDyA0HovICbzKtyIEvGgMShgmThtR2lfyiRiES:SCUvJOLHoATtQ5htRShi9
                                                                                                                                                                                                                          MD5:B41E814F38DEE0BD1CD492932EC57708
                                                                                                                                                                                                                          SHA1:47A7B4B0642A9726A275458F42E26CCAAF1C3DE6
                                                                                                                                                                                                                          SHA-256:B127FB0DD82D38847F58264811EF04311C504115FE49B8398451BCD2CCBD7831
                                                                                                                                                                                                                          SHA-512:F20576EFD28AD4F5478B5CBDB07A7D79D5CBCEAAFB72218D3713494ACB7DD15BE44600BB81CD33F738760CFD30C291884D75C6B837B1EDE80FAE624A42053660
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):10774
                                                                                                                                                                                                                          Entropy (8bit):5.249121343294424
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:cNMtfsNMtNNMtKNMtfWNMt/q5NMtDbqGIwV4DNMtlNMtuyNMtWNMtfPNMtCNMt14:qCfaCDCwCkCyfC/qY45CLCrCcCfFCYCu
                                                                                                                                                                                                                          MD5:270F93E4145DB921A7817B112479A183
                                                                                                                                                                                                                          SHA1:51CE00C6F7F24ABFB5B27ACF8BF74ECFA469932F
                                                                                                                                                                                                                          SHA-256:D02586475CBCE6BB5F009D3734484A930C604BCC89F18C5422F63A143F159E61
                                                                                                                                                                                                                          SHA-512:365231B1A7BDE258666D8D3BA2B7F71E8EF0F4C5483D1FDD0E2360A0ADFAE77A4A9707ADB20EB600C1B33760E4552BCFF0DE8EC15EC65963FD96AD92EB566F0C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C500
                                                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-st
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4036
                                                                                                                                                                                                                          Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                          MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                          SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                          SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                          SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/logos/static/ot_company_logo.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8524)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):8526
                                                                                                                                                                                                                          Entropy (8bit):5.167992429420964
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:BiLzZp1jH2BKyAWjjp9+1YYE7Aq5l0ok7yyAMGrrAU9gEuqOxVTHjiQzBSw6MCnp:B6jH2cK5IKD0Y3vm17iQz8VBAn06kd
                                                                                                                                                                                                                          MD5:D3903FC6792B30DB20D567AC27CB32D7
                                                                                                                                                                                                                          SHA1:3878ED47DA14F29379D385C89B07C7C43E46235A
                                                                                                                                                                                                                          SHA-256:E7802A0072E0400E012D016DFA8FCB77E5BC9D7D86DC5500D502C22B76467EB6
                                                                                                                                                                                                                          SHA-512:C13EF44338EFD56A34A0F02C89D246158187FFD6F3FCD78EC88222AAC313170422F16B8465AD86C76D6CDCB2A42A9F6E4E040BBB48751F2425981CD0D1F10563
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/litespeed/js/07e56f171444f4fbda8942ec170f16f3.js?ver=f16f3
                                                                                                                                                                                                                          Preview:function generateStickyDebounce(s,n,a){var o;return function(){var t=this,e=arguments,i=a&&!o;clearTimeout(o),o=setTimeout(function(){o=null,a||s.apply(t,e)},n),i&&s.apply(t,e)}}!function(M,E,W){function e(t,e){var i=0,s=0,n="",a=0,o=!1,r=!1,l=!1,c=!1,d=0,p=0,h=0,m=0,u=M(),f=M("body"),g=0,b=0,k=0,v=M(t).clone().css({visibility:"hidden",display:"none"}).attr({id:"sticky-placeholder","aria-hidden":!0,itemtype:null,itemscope:null}),y=M(),w={top:0,bottom:0,custom:[]},C={scrollHide:!1,lazyHeight:0,topMargin:"auto",keepInWrapper:!1,wrapperSelector:"",zIndex:1e4,namespaceClass:"stuckElement",fixedClass:"isStuck",disableOn:function(){return!0},transition:"none"},I=function(){var t=0<jQuery("#wpadminbar").length&&"fixed"==jQuery("#wpadminbar").css("position")?jQuery("#wpadminbar").outerHeight():0;return"auto"===C.topMargin?parseInt(t+u.css("marginTop")):isNaN(C.topMargin)&&0<C.topMargin.search("px")?parseInt(t+C.topMargin.replace("px","")):isNaN(parseInt(C.topMargin))?0:parseInt(t+C.topMargin)}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4090)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):182480
                                                                                                                                                                                                                          Entropy (8bit):5.501539205057783
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:8JWjJhXFUYKs0UwSEy7nC9MFkSAImQa7cQUpiLdMqsKwPfQEgek71sB4CXr5ksBe:8JWjJhOYKs0UwSEy7nCaFkSAImQ9QUMt
                                                                                                                                                                                                                          MD5:C5EAB7679D9D31E9855296831B774427
                                                                                                                                                                                                                          SHA1:DD72B9BFC8F146B97805E327DDB066A5FA895FB8
                                                                                                                                                                                                                          SHA-256:58EE22958891361A6E38FE7703E70D88EF1978A743B4704792046E773DC6317A
                                                                                                                                                                                                                          SHA-512:1277055E7FAE8E24B70AE038D7772F32B476BA17FD34C4D6F3E7390AF3173994B62B8F414AEAC2B182053DA0A9741FB503EA1D82B3E3A66067D2E267D405CC7A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202501090101/reactive_library_fy2021.js
                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (2166)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):40065
                                                                                                                                                                                                                          Entropy (8bit):5.523718607594165
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:ahgz3bFoPa6QJ0cGzFdXmRSdZv4kwYoI++9lGf1jdJu2YvZd/ItUhi5noT4eynN0:qwrWdR0u4kImVVIt7s6fBxJO
                                                                                                                                                                                                                          MD5:A58566D29ED3E45AE10B29ECBC28E4B3
                                                                                                                                                                                                                          SHA1:056D768E098ED45AC24CA8D88A84FB891C09E4B0
                                                                                                                                                                                                                          SHA-256:A488CB1BD0FB56F709F67A61DECBE27A50C44032F1F145AA0BC94B88868EA925
                                                                                                                                                                                                                          SHA-512:302329355624883F8F2568FF0F78FEF32F7E7F33F862C9D1984F7B0B9CB37E7399D307E1D1C09C0F80122EBAE623A3D3E467B70F68077EC14BFB25252B521534
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.gstatic.com/mysidia/a58566d29ed3e45ae10b29ecbc28e4b3.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function ca(a){return a};function q(a,b){if(!b)return a;b.indexOf("&")===0&&(b=b.substring(1));const c=/[?&]adurl=([^&]*)/.exec(a);return c?`${a.slice(0,c.index+1)}${b}&${a.slice(c.index+1)}`:`${a}${a.indexOf("?")===-1?"?":"&"}${b}`}function da(a,b){switch(a){case 0:return b?"&ri=1":"";case 1:return b?"&ri=24":"&ri=27";case 2:return b?"&ri=25":"&ri=26";default:return""}}.function ea(a){a=a.o;if(!a)return"";let b="";a.platform&&(b+="&uap="+encodeURIComponent(a.platform));a.platformVersion&&(b+="&uapv="+encodeURIComponent(a.platformVersion));a.uaFullVersion&&(b+="&uafv="+encodeURIComponent(a.uaFullVersion));a.architecture&&(b+="&uaa="+encodeURIComponent(a.architecture));a.model&&(b+="&uam="+encodeURIComponent(a.model));a.bitness&&(b+=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):30252
                                                                                                                                                                                                                          Entropy (8bit):4.411017856466682
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:9VlmpD5Bdy0yQWB5Kx15zJ1w+qxblke/UVb5zBn3fwDCPDAoKH4/yTorRz:9Vu5ITkNcxJ/U51rAopaM
                                                                                                                                                                                                                          MD5:5217B285FAB879B2B01C9A248AE29293
                                                                                                                                                                                                                          SHA1:AFEC809C287433F836B65769A0953C04DDD60BC0
                                                                                                                                                                                                                          SHA-256:24DA0327467DE5742B29C9AD785DB806BC8327B3CCE000DD3A62BD37D74B4021
                                                                                                                                                                                                                          SHA-512:96387C0902117DCF86FF2C450191EEB08215D8700DACE1336DA9A01A95877DDFC64D87B7999CCA4723EE14EC4AA1B07756E63ED0D64D138FC4910F2CB77E8730
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/images/ty/card-top-right-mag.svg
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg width="100%" height="100%" viewBox="0 0 600 300" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:1.5;"><g><rect x="-19" y="-41.312" width="638" height="382.624" style="fill:#d8f7ff;"/></g><g><path d="M523.996,627.248l-669.936,0c-19.333,0 -35.004,-15.671 -35.004,-35.004l0,-517.239c0,-19.331 15.671,-35.005 35.004,-35.005l669.936,0c19.332,0 35.004,15.672 35.004,35.005l0,517.239c0,19.333 -15.672,35.004 -35.004,35.004Z" style="fill:#b6b9bb;fill-rule:nonzero;"/><path d="M13.855,90.988l-147.903,0c-1.984,0 -3.478,-1.804 -3.113,-3.753l4.326,-23.058c1.481,-7.901 7.394,-13.523 14.223,-13.523l117.032,0c6.828,0 12.741,5.622 14.223,13.523l4.325
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (59441)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):114689
                                                                                                                                                                                                                          Entropy (8bit):4.924291404621066
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:saeJuf7Qg5MG7H+qehvP0x2pUk44Q03Pm:9f7Qg5MG7H+qehvP0x2pUk4T0O
                                                                                                                                                                                                                          MD5:FC8A04A94FB553BB6AC861F4D9383CA6
                                                                                                                                                                                                                          SHA1:CA6C78767F3E522A6CE3472E1980360E260BA140
                                                                                                                                                                                                                          SHA-256:1A2FF3A4BB0D064F04D9730164BD61688D2EAC676CE98F2FCDE5417A989B50E2
                                                                                                                                                                                                                          SHA-512:32BC927D7108B560CAACA75C3486D9E905BCF8D75D8A0A9EC22600D2A53782E30D32B2B52229F87C559A5875CEBC814891367A6453BDAD6F16D556D47864CD08
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/litespeed/css/628cfd39c88fa3ff127b2c9434cf47d0.css?ver=f47d0
                                                                                                                                                                                                                          Preview:.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-butto
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, datetime=2022:09:16 19:26:24], baseline, precision 8, 798x578, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):30548
                                                                                                                                                                                                                          Entropy (8bit):6.9654496957716745
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:V1m5ZMtBacVCRHV4p76sX7Ov8R49r7zXowEZoGV8AWYYYYiHdu4:VAZ6scka6sXCW2r7TAoGVDM4
                                                                                                                                                                                                                          MD5:6D21AE44405ABFADDA37B6C367481C49
                                                                                                                                                                                                                          SHA1:AB9A0D515FFD1BCA4D0E9C7BD16A709526723271
                                                                                                                                                                                                                          SHA-256:9B50668E3A58EFB36BF03A273CBBE7362FB47F65F82823A5292A55082C9DFCF3
                                                                                                                                                                                                                          SHA-512:B16941528F853C497F559117D9DA24044B64E0E1536EBD5DCCC4746A6AB35848574E8C6291AF420544FB875D7DAF54B32708197382851EB1D9CF4AC4AA8B43E9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.................J...........R.(...........2.........Z.i.........n.......H.......H....2022:09:16 19:26:24....................................B.........Ahttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmp:ModifyDate="2022-09-16T19:26:24+03:00" xmp:MetadataDate="2022-09-16T19:26:24+03:00"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="produced" stEvt:softwareAgent="Affinity Photo 1.10.5" stEvt:when="2022-09-16T19:26:24+03:00"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):276690
                                                                                                                                                                                                                          Entropy (8bit):5.563625906821202
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:WvK3a49wyIJ/r00EPw09Pd62WL+vvAf2zBOe95YtQ/nOqSFjGgMShwVLsUjfflG7:NsyIJD00EtHICv9KtyCFjGgMShSfy
                                                                                                                                                                                                                          MD5:0977858769D7C73E4FADDE383199494D
                                                                                                                                                                                                                          SHA1:0FFCE35A80C8974D612AF7A7368B8F23AA13F99F
                                                                                                                                                                                                                          SHA-256:9D7193582B0FEA42A423FA2049F7AAEEFC03DC5A326DA8C93A8F1E550BAA33B2
                                                                                                                                                                                                                          SHA-512:952BE9BD86383043C13ADC517854AFECAEF24B7904AD9D388034745BD8E5F1B4740D6B605C7BD2B870E9FE2B9AD580EC0BA0D345FB20576BF05835F9E067682E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-10846925175
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-10846925175","tag_id":14},{"function":"__ogt_dma","priority":4,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameVa
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1672
                                                                                                                                                                                                                          Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                          MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                          SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                          SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                          SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20250113/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                                                                                                          Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65371)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):121260
                                                                                                                                                                                                                          Entropy (8bit):5.0979844613521985
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:ly3Gxw/jc/QWlJxtQ8IuiHlqLmzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:Xw/o1BIuiHlqLmN8lDbNmPbh
                                                                                                                                                                                                                          MD5:2F624089C65F12185E79925BC5A7FC42
                                                                                                                                                                                                                          SHA1:8EB176C70B9CFA6871B76D6DC98FB526E7E9B3DE
                                                                                                                                                                                                                          SHA-256:EECE6E0C65B7007AB0EB1B4998D36DAFE381449525824349128EFC3F86F4C91C
                                                                                                                                                                                                                          SHA-512:9CDA3EC821C4CA7D2C98CC52B309DFFCE9D7EBF2B026E65394D6418DAB8A8532B473ECD3FAAE49382C7450585743AAC947D8E0E84B3C80FB83DAE65C6032EA4B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.6/css/bootstrap.min.css
                                                                                                                                                                                                                          Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3715)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):160398
                                                                                                                                                                                                                          Entropy (8bit):5.600391164773574
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:Tk0bf5b2I4hdT6ZuXeWAFe7v7lttnDXrOcDpgF7lX9rQhdJ/yPouj0/dtRHAtQV:Tk0bf5b2/hdT6ZuXXAg7vZXDXrOYpgFa
                                                                                                                                                                                                                          MD5:5078A69EB43D6CE65B4463227D162A48
                                                                                                                                                                                                                          SHA1:93A0037C76D67634F184BC6AA9697CD016153074
                                                                                                                                                                                                                          SHA-256:98241DF8C771000F4E5A69C47512207107D4DCB8D9320E644E8D74F83E2AAC2E
                                                                                                                                                                                                                          SHA-512:EC92480D059803905636750AC203787DD51C8BAAB05618E64749E4EB52AD5DA1AFB143ADCD784A6D4F7767A03A0B24E6E9B12EDA0B40FAA11E43860873714A14
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5274
                                                                                                                                                                                                                          Entropy (8bit):5.105091131078496
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Fy8Iy8HEJ8kAWmPkAHd0kAZPW5kASKHw7VJoIAGt1Vk+wvppkAvkvZdJo3kAxBEY:FWkJ8Zn0fKXwMIdt3kn3oJo36ttJE
                                                                                                                                                                                                                          MD5:AADC3AE9971C6345FC2F0A6B3DD18732
                                                                                                                                                                                                                          SHA1:76B197EE473915DB9619DD515EC1506A061D2F84
                                                                                                                                                                                                                          SHA-256:580B0E23F9B3C5CAFF80354C84FEDBF8F4A680FA4D70CAB15E863748AE9EF069
                                                                                                                                                                                                                          SHA-512:279FA43048604130FDC0D8E16347434D0F1DB3B8BFD5FE26F4499DB6C21982FC62DFF9365B9527326B22ACA58372CD1D64EC8517B8FB558236F5797F4A042B95
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" width="512" height="512" x="0" y="0" viewBox="0 0 682.667 682.667" style="enable-background:new 0 0 512 512" xml:space="preserve"><g><defs><clipPath id="a" clipPathUnits="userSpaceOnUse"><path d="M0 512h512V0H0Z" fill="#000000" opacity="1" data-original="#000000"></path></clipPath></defs><path d="M0 0v13.24" style="stroke-linecap: round; stroke-linejoin: round; stroke-miterlimit: 10; stroke-dasharray: none; stroke-opacity: 1;" transform="matrix(1.33333 0 0 -1.33333 528.626 415.084)" fill="none" stroke="#000000" stroke-width="15px" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="10" stroke-dasharray="none" stroke-opacity="" data-original="#000000"></path><path d="M0 0v-31.617" style="stroke-linecap: round; stroke-linejoin: round; stroke-miterlimit: 10; stroke-dasharray: none; stroke-opacity: 1;" transform="matrix(1.33333 0 0 -1.33333 454.168 375.394)" fill="none" stroke="#0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 54 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2811
                                                                                                                                                                                                                          Entropy (8bit):7.377487866097911
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u8isv9WiwuuXBFlSnH1c9wgwIkb7Yx/PKsT/6yJiSHJAkd7aHFBXwqj6S:XFWRuuXBFlSnH19gwxb7YRSyJiSHJb+z
                                                                                                                                                                                                                          MD5:B8C153CD496972B0909D442FF23F6AE9
                                                                                                                                                                                                                          SHA1:B79D93C02D6795D4AEE262AC6239114004F72222
                                                                                                                                                                                                                          SHA-256:0ABEC454CC44A7331127E5EE27C88856998B1740168981F9E1E09799542ECCF4
                                                                                                                                                                                                                          SHA-512:52C779F865729A06E761E96BD3962718D144664C0F4DAC16A6B61AEE8C1E95D8BDE56A15EA7C02F33BCBBC27CED9ED8699D1096B100F8A6C5BE887744AB994F6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...6...$......[.M....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". exif:PixelXDimension="54". exif:PixelYDimension="36". exif:ColorSpace="1". tiff:ImageWidth="54". tiff:ImageLength="36". tiff:ResolutionUnit="2". tiff:XResolution="72.0". tiff:YResolution="72.0". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2022-01-26T04:14:35-05:00". xmp:MetadataDate="2022-01-26T04:14:35-05:00">. <xmpMM:History>. <rdf:Seq>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2690
                                                                                                                                                                                                                          Entropy (8bit):5.398083497267717
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Otg7xNqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:rN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                          MD5:2669D16AAE166D157B8434762A199620
                                                                                                                                                                                                                          SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                                                                                                                                          SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                                                                                                                                          SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20250113/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                          Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4182
                                                                                                                                                                                                                          Entropy (8bit):7.936596013391101
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:BiGgRQB1FjJjIs5heS1Sh/dLI2CYFdYKv+SzMgdTyYBRzjNZ8pvyt:gQRe/hFLzrvLzfdThBhrOI
                                                                                                                                                                                                                          MD5:F7D896FFA17251CE1DBD23543A14F319
                                                                                                                                                                                                                          SHA1:6F026192AF2F57935B8A3DAAD14CE120FE50EAE4
                                                                                                                                                                                                                          SHA-256:77B4E40E062DE7802C276431248D63BD4FCD43585EFC1A48280922B5B1D8002E
                                                                                                                                                                                                                          SHA-512:0DCC2E7A291ECF82211BF72691C0B7EEE041438585CF1BC7BBB508115F82A4156B9DF6A0ACAC834084C68DFB3C6905426A0043518AD0D813B46AC3911C43B690
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....IDATx..{......V7.0..@| hFT.E]@c....A.....%......Y.D..$fUT..>..Gp.Ww]eY.<...Q.u5.E^..<`...[=.=].].3......7.U..=u.}.s.Z.NZ...`4p<0...t....]..@..9..X.,.....d...Z..\.\...<.....w.^.H!-..X`.08hA.Pj.)..y......R.....G...Fkd...9..R..a...s|.F..-..v..Z]B...d.[.....ju.0..E....'.C...P....h.,h{0M!.WI.S...P.{...NQ......T....U.c.7..D!...7..=d.>.&$.......g......w.=.}*J..:.+.j...b..P.?c.>.&.0Tc.K!..h......k..5.0..1>.....$....5_..%.....O...#TH..*....R`..)0"y_)....Q...*....=..=..%.O......W.q..ew..+m.&.Z2$...v.9.O!n%F...d.'8......M.x....4.[GB...B:.z.Ak...../......:.W.E..,...g..NP#n@U..h1.ZQ ...fd...S(.T..P-.*..3.....X..&..9.?H9f........F8...k..Ti.D... o...t.R..=.1.)..q........$..zA..5.k!..W....q..."........sSzfm..@S.w8...nx/E...9..I.v.........h....#2k..3.K...z..........B.7.f..z....J..RP.0R.5{:q...0.j2....8....._...yf..f.!....@9i..+.....0s.*...(.2..a]...5....*..cd.$....e$...@...'.0.u..GM\.;.VG`..&..F.>AU^..RlP...]vI98@#X.f..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2690
                                                                                                                                                                                                                          Entropy (8bit):5.398083497267717
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Otg7xNqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:rN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                          MD5:2669D16AAE166D157B8434762A199620
                                                                                                                                                                                                                          SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                                                                                                                                          SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                                                                                                                                          SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):205
                                                                                                                                                                                                                          Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                          MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                          SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                          SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                          SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 458x605, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):55126
                                                                                                                                                                                                                          Entropy (8bit):7.996517140896023
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:8P+qzRCiKQannAlfcyocLE1jCxaUFuotrsFKeTrd:LQndaA2NcLE1VVM0rd
                                                                                                                                                                                                                          MD5:AC0EF43A7BADD29D33821F78727A30D7
                                                                                                                                                                                                                          SHA1:FCD90C3A95EDE0DE4FC1E916F6D79CBC26B81D6B
                                                                                                                                                                                                                          SHA-256:637591922D838E1AF954D6DE8F56C9D5BFA08EDB341BD1268EE8000BE8CEC73A
                                                                                                                                                                                                                          SHA-512:61F4D52F7B3652570B5484B90981A3F5C8FC62A1BD00D7918AC7B96530BEB8AA088DB9FBF4FA0435442B9CE88009467419B09D12CFF76BFE4D8EDF038D21EDF0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:RIFFN...WEBPVP8 B....Z...*..].>.>.H*..'/7.8...fn1..8...1._..3.....~.~e|...x_...............u{G......D...o......._.?......W.%...{.../......(...V......c.k....T..?...bz.zDyy{S.[....#...oI.7.......9|..[.O....|.~a.W.~....'...........?.^..I.?..G.....}.q......n.U...'._..c.............).w...?......A...o.W._......}.g.o.?.....j.......G./..................~...............'......T.c.....v...@.B...N..q2....../...I....n.....u.6x.....Ut..0.H...q....MOI.....8:..E^s@.kx........^}..+8..u\.}L5v.%.g..IEz...bZ...To...f....8..../..6.#.6.[.e.G.}(p.......m..Y[...4..7...(e.R.1....7.B..O0.pM{'HO.......4'...s=.L..)..Iq..DO..W.._ -.g....J4"8..a..u7.9CX.".....'.~...+...[!......0......U....S.V....d...!.J...wM......W.....@t.t.e..%.zm..........h.6eg..7n.9.="y..uj...C.<.I6(...'.3.*8}...$/V'......Wo..\..-8vNH...+QG:..^^. .T.D..m.X...~...H..4K...t.....}..U%.....F.1-..,..D..5[.l^......6P...T&Y.8.q..7$.]..vL6...H...p2..J8G...X"...2.G.3F.CpI...<..K..gL..<.%....[q.r=w@
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53753)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):55060
                                                                                                                                                                                                                          Entropy (8bit):5.745385673852077
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:jHBZ8A11qcfEVS9bl8Z2cALC3qLcfs6rHL:j7fEVZ2cAjeBHL
                                                                                                                                                                                                                          MD5:6AEB364D3039709E56CE6931F2AE6BA1
                                                                                                                                                                                                                          SHA1:AA078139A6BF05F82E923F89DDBF6245300938B1
                                                                                                                                                                                                                          SHA-256:B8AE2562740D461647234085678E42807EEFD46CF431D777A0AC1267D2CDDF36
                                                                                                                                                                                                                          SHA-512:805F17A96BE598A87E0E1B91C7FD8A3EC444C3FCE283C6D4792AE55D26B040E10F06E01E4BBC5E095A75AC9290D17C34C069452E86D6CC50E3E7EA4F9A0B6178
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(T){return T}var h=function(T,g,z,k,H,u,x,l,Y,N,G,A){for(A=(N=z,34);;)try{if(N==g)break;else if(N==z)l=u,Y=E.trustedTypes,N=17;else if(N==17)N=Y&&Y.createPolicy?91:4;else{if(N==4)return l;if(N==T)E.console[x](G.message),N=79;else if(N==84)N=E.console?T:79;else if(N==k)A=34,N=84;else if(N==91)A=24,l=Y.createPolicy(H,{createHTML:I,createScript:I,createScriptURL:I}),N=79;else if(N==79)return A=34,l}}catch(p){if(A==34)throw p;A==24&&(G=p,N=k)}},E=this||self,I=function(T){return K.call(this,T)};(0,eval)(function(T,g){return(g=h(39,5,20,93,"bg",null,"error"))&&T.eval(g.createScript("1"))===1?function(z){return g.createScript(z)}:function(z){return""+z}}(E)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applica
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13020
                                                                                                                                                                                                                          Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                          MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                          SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                          SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                          SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1742
                                                                                                                                                                                                                          Entropy (8bit):5.365599589542615
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:jOXadcJc+ufOXad5N0xXOpadcJc+ufOpad5N0xD:jOXadcJc+ufOXad5NkOpadcJc+ufOpaO
                                                                                                                                                                                                                          MD5:F151A88321317499DAFE66EBCDAB9BDF
                                                                                                                                                                                                                          SHA1:94E024437D46E8BD4B677D7FEBBACC655830C75D
                                                                                                                                                                                                                          SHA-256:A96FC6ED851A32456B5C46E77FF494F02C96CB2ED37126B5E2168056310361E0
                                                                                                                                                                                                                          SHA-512:332495CA3FAA98114B891A9AFD53A677AC730F9E8ACD750EFCDCD3C399122B7CB3AD356FAD4FD679263805694818E4D26C8F7F3FCF409FF0A219ECD426D8A76C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=DM+Sans:500,700&display=swap"
                                                                                                                                                                                                                          Preview:/* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu6-K6h9Q.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, datetime=2022:09:16 19:28:55], baseline, precision 8, 798x578, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):38782
                                                                                                                                                                                                                          Entropy (8bit):7.291451952746575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:h6qz1jIaCsU4bfKP1S/jA+SfmxHR06sA1DzRySGfn2J1hW222222jYYJBLEzV76H:h6qzcoDFtSfmU+m9VJBaV6eYA+vMMX
                                                                                                                                                                                                                          MD5:6D157F6357B6B42E2AF5A56179B54826
                                                                                                                                                                                                                          SHA1:9BE703E449537D66568699D82C13489DD8BF005A
                                                                                                                                                                                                                          SHA-256:979AF3F4A5E9B4A22E7DD0BD4AE04220D580A98641EA156D3F89CAAF7F3028BB
                                                                                                                                                                                                                          SHA-512:34A8EC0634C0C6C35D767F835932460D9630FEAB656C678745BFA00F288FF278B4FE65A2E5152A43D91DF6F718AD50C615A23FF3EFD02C4139B822BC416EB7A5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/minime/images/main-wc-1.jpg
                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.................J...........R.(...........2.........Z.i.........n.......H.......H....2022:09:16 19:28:55....................................B.........Ahttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmp:ModifyDate="2022-09-16T19:28:55+03:00" xmp:MetadataDate="2022-09-16T19:28:55+03:00"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="produced" stEvt:softwareAgent="Affinity Photo 1.10.5" stEvt:when="2022-09-16T19:28:55+03:00"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFHbFJrN1BFQ0VBQUJjX2VGMFpkdw&google_push=AXcoOmR0Yb7PI__cO0nDG1lfSlNBd_OUDPJpGSKdyHPZRsoH0IZE3hmIXnUAwUenYFhQM-u9QvRJrwe_HjDA41gQMCnd_gjjpKSvgA&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):473916
                                                                                                                                                                                                                          Entropy (8bit):5.358988318971902
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:vA+ud2qx/UrE7qvD0jOzIPvROUXUBka5RPPoqEIS2AP3ZjJC:vkhx/UrE7qvAE5R1S2gi
                                                                                                                                                                                                                          MD5:560C4C91EA46891D010C2B5A5ADECA49
                                                                                                                                                                                                                          SHA1:BCD972D30033FE13948474CAF5535BF8481B7E31
                                                                                                                                                                                                                          SHA-256:AE29F342C886F7BB3F3E15BFE148C32F3369BD03906F585FA4A3AA7A9B1041B0
                                                                                                                                                                                                                          SHA-512:81A6B30E6AFB81FCDE624007BB0007BE4A0FE945144027335C3EA283D7E46BD3EE27C8F58582C2AC29C920AB2C1C52AAFFD857D41FE33100E0906D8F46EE6E2C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/** . * onetrust-banner-sdk. * v202411.2.0. * by OneTrust LLC. * Copyright 2024 . */.(()=>{var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function x(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function F(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).th
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):26966
                                                                                                                                                                                                                          Entropy (8bit):7.929004643267639
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Hkm7UndBwYXtHFuC0lIyjkxOTFg2KIruT:EmmdBwiz0lljVjKIruT
                                                                                                                                                                                                                          MD5:3EAA5F919E0A939D0FAAE48E33B45A82
                                                                                                                                                                                                                          SHA1:B4DE220B771E54A102536D1FD54A965BA04B2C67
                                                                                                                                                                                                                          SHA-256:0673E7EBFAFE6F31FD3F20C7BA7DF60DF9782C952FC0C15DD6B5015B17AE9278
                                                                                                                                                                                                                          SHA-512:133CA2AE5D595472E94A625AF06A18A2BFEA54AFAB7C345F1F835C5C8F2076F5D6446E7D45EFF9E03F57BFCAA6BC7DDCF7287150A0E2FFCBCE688C4D3DA43493
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/minime/images/ico-malware.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<... .IDATx...y..U...O.~...Y!;....%.=...4. 6.(*.8.:..........(....W.......5a.K................{...z..}9.R.OnW...Y.c..........I.....?~.X..|...w.nB..2$........K....{.+=.U7]......-..+ .p..W^}.p.{.....[*.W..q2. ..]~.....2....,...k.q.VB..I. ..]~..A..`../]....kK.k%...2. ...b.?.kfi.....H. ..-p.Z!D...@.o;.k..5N..!.-..B..'...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C...!..>$...B..C!.+ ..+.LE....6}..@.^._......8 .d;..9...B..0M..:.!..H.....D`..?cv.g....;...V[......-[v..A`..?[w.g..5..>[.,......pY"....:.....O..5..#..............P#...U.H.B.L`.N?.I...g......../..w.Y..(:..B.wI. .......P.......G...{..V.....t..jWD....@.E.d..f....s.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):66026
                                                                                                                                                                                                                          Entropy (8bit):5.4369739031251525
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:N56AeiWAnwFYifNpOXC6q3CsdLPOpe5Qqi:NKpYyyE3jdipeSZ
                                                                                                                                                                                                                          MD5:8CC023E819C15784ADD54954BA677D1C
                                                                                                                                                                                                                          SHA1:700AEF014D08ED828D075FA4DF7F4BBAE04CFD26
                                                                                                                                                                                                                          SHA-256:4EA99F4473F3A65EE21A9452AA00C611BB518977D173AF46BE5F6029B07473F9
                                                                                                                                                                                                                          SHA-512:7C7B4772EE0FE8002FECAD50FFBC8332E4F56834AC1B8335167CBEF27A5BEEEB44CB735EB44A8F2672CFFFA0CBD4045EA1D5EFCF94DBAAF1E64C95C9327430D2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202411.2.0/assets/v2/otPcTab.json
                                                                                                                                                                                                                          Preview:. {. "name": "otPcTab",. "html": "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
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):40128
                                                                                                                                                                                                                          Entropy (8bit):7.994526034157349
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO
                                                                                                                                                                                                                          MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                                                                                                                          SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                                                                                                                          SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                                                                                                                          SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                                                                                                                          Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2528
                                                                                                                                                                                                                          Entropy (8bit):7.669155785289125
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:D1YdtW0sh77o78vUQbnmFtNUCbrpvY85ygpYrHIuYefpTe6sjFT7ytEF77l:hYdtW0sh77o7Q16Fxq85JpYEuY89u7Fn
                                                                                                                                                                                                                          MD5:BEE928014C1B369DB3CDD08A726DBC15
                                                                                                                                                                                                                          SHA1:B1DEEAAD55E53D6EC9AE747FF4FD8BB147CD7E5B
                                                                                                                                                                                                                          SHA-256:BB38E1667E156647E9AEF3B17F2643AB090315AFFBBEE225525CE21E51D561D7
                                                                                                                                                                                                                          SHA-512:3F933C6068EB8F0BF2FE6DD4BD6AA6ACA65105D6ABC7E97868B1A3C9729FE12893F046FB6E7CF53D3DBEAFD739CF1938385FB6AB0DB9DC7AD320AE95FB58B8C2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....................................................................................................................................................................................................C...........................!...1AT.."Qa......#2U...3bq...%BCDRtu..................................0......................!..1....#AQq..2T.....ar.............?...$..2@..$..2@..$..2@..$..2A.J.H. d...H. d...H. d...H. d.,.L.2@..$..2@..$..2@..$..2@..Y". .\.9.Vm.d...G...>.....X.a..n.#..v.-.......U..._.[.T4:*...K..}....Z..|..u........R.:.r..EV..)..o.CC.._.....A......2....H.f.{...E.f.#b{^.......g.6.Rd.d...H. d.<.2A..J....]..O?....V.......*?.7.<z.. ....To....T........?....!V..Y*. d...H. .$S$.6...:Z9.I3.0.H]...s.....F.[..3.&...?..0`.bmo.s.h.....&...?..0a..v.k..U.MJ..:.....x..R....!. ..).86.Y...|\..9.:.x|4..:.....V...._.....Ss.$.x.I$..OY>.....H. d...H".@..$..2A....=T......K.1F.w>I...G.$q6... ..l.....0R...uT.~..o\:...E. Z66.qq1........y."....K#....\..&.......H.(.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2526)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):23270
                                                                                                                                                                                                                          Entropy (8bit):5.503833775820013
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:yio8su2naz/rbhhy/6IbtS/4ouK87eU2w6wqpPBZ5AE3VnIJq9cLcuy4nDEWyDY9:yi3sVnaz/rbhQPAAouK87eUp6JPZCE3k
                                                                                                                                                                                                                          MD5:519FBC47D014ED898E08CD32411DA107
                                                                                                                                                                                                                          SHA1:36ABBEC560F1031F008E2FBFA1968C7AFE63ADF6
                                                                                                                                                                                                                          SHA-256:04581663A590A3B051B88AA91A71C8941E064D62839993B3F47FF8AA1B21017B
                                                                                                                                                                                                                          SHA-512:AA02876DA3FBE91D74C8CD88A47BA2DF2379725A05D7B4C8C3BAB891CB808AEB29FC3BC05A8EC96CF177437ED6986F7104759E0975FC98C8BFD161CCA28AE843
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20250113/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){return a};function ba(a){m.setTimeout(()=>{throw a;},0)};var da,n;a:{for(var ea=["CLOSURE_FLAGS"],p=m,fa=0;fa<ea.length;fa++)if(p=p[ea[fa]],p==null){n=null;break a}n=p}var ha=n&&n[610401301];da=ha!=null?ha:!1;var q;const ia=m.navigator;q=ia?ia.userAgentData||null:null;function ja(a){return da?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function u(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function v(){return da?!!q&&q.brands.length>0:!1}function ka(){return v()?ja("Chromium"):(u("Chrome")||u("CriOS"))&&!(v()?0:u("Edge"))||u("Silk")};function la(a){la[" "](a);return a}la[" "]=function(){};!u("Android")||ka();ka();u("Safari")&&(ka()||(v()?0:u("Coast"))||(v()?0:u("Opera"))||(v()?0:u("Edge"))||(v()?ja("Microsoft Edge"):u("Edg/"))||v()&&ja("Opera"));let ma=void 0;var na=new Set;function oa(a,b=!
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3745
                                                                                                                                                                                                                          Entropy (8bit):7.8956658716225325
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:MaTf8Sv4sKlQg6/3mvTGyvnrd/h73u7koI67NrLWX:MaTf8Svxxg6/3Uhju7koI0P4
                                                                                                                                                                                                                          MD5:FB240B8B8B8185B758774E176DFB7EA2
                                                                                                                                                                                                                          SHA1:FB0C4C6301C34E27E0C5F31EFFE19E1AB122819A
                                                                                                                                                                                                                          SHA-256:4237D38D08CE8E7405CA35212EE7FC9F516866B32E6BDCF4AE0158C46876289B
                                                                                                                                                                                                                          SHA-512:7AE68DBD6C628F92809AD1A1464848DFA7A16CED2DD17E8E4B987694E83D26C2F8CD10C5930E9E0BDA562FEB1BA5E9E6FC379FE6A5900353D62418913CDA01A4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................PLTE.o!....o".n .n ....n.....8v....7u.o ........j...v-.......C..Y....p".o!.E~.}8.;x..........~9.......r'......~9.n!....q%....u*....z3.......q$....x/.m...d.p#....6t.......:x.............Lk...H.;x.7v.7u....H.0\.........w..n"....d1Ot.......@{YLW....s'.}6.:s...-V..y1....B........t................9v.....a.>..S..w.q$.m"..g.................J....................p..E....X.@{.....[......>z.v+7_.........Xy.....g0.....{..................<x.;q...i.......N&Q..........E........g+.<`..DF^.8t..."O......s...K..WD...........^....9q.i(.UJ7Cc.9s.l$.B}{...{5\|.2Ae.........'GviOR+@g-X.Cg....Ij..........Ko..........YA.;osPM......u8...Wt..UG.q)..q">k..........Hh..iM....E...yU[Vj....[?.Z@BZ.ufq.~....*S....xXUr...f...gy..dP8GgIQl.b4.u5.v...c^o...f?xRL...k....pHYs................SIDATx...gX......f..$QD.....%.E\".U..d..(....&...HS....{.......^..3......>.|..y\.y.3sJ.....V..[..O.M.ayX....ayX...RT.....JX.E,D..T.0.X..d.zH...(...Aa.. .]R3K.....z.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):17469
                                                                                                                                                                                                                          Entropy (8bit):6.015740326270075
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:M+lFXM08dwGJxDa2Aai6frAWEbte/LbuQdJrX:M+lFXP8SeXAkfrA/WbuQf
                                                                                                                                                                                                                          MD5:DC28A31295790CDA58250E16D03AEAF7
                                                                                                                                                                                                                          SHA1:2CD087E48301AC3B2C0ED764C844182A2C79BCC4
                                                                                                                                                                                                                          SHA-256:FD942C28224B1B94F5506C4836AFDF6A3524BBB161A461D4E2C06DB29C4D2AFF
                                                                                                                                                                                                                          SHA-512:F61DEC89E434FF4B50B2173D3681C5FD99BCEB7750D57E6720F29BCEB1187022580F3CABF8359194447C8032F4FA74FEB1F276660FDB22AE27AD78CC53738423
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"sodar_query_id":"YRCIZ7j_NvufjuwPy8blcA","injector_basename":"sodar2","bg_hash_basename":"dNIx5DWZp-OCvb2UxgrLm6p_sBgxbD3rZA99js5av7Y","bg_binary":"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
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13232
                                                                                                                                                                                                                          Entropy (8bit):7.984252492642032
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:Hp2chMe+XrtiVlyQsk3MWSorKxgOTc+5k2X96h+GToEKevyhvc0ZcGLelSG0E9Fc:McGzXrt7grK/6IlteqG6cYelZglRfh
                                                                                                                                                                                                                          MD5:D0BEE874A8B67D03D4AED8C9CC4EF824
                                                                                                                                                                                                                          SHA1:4C9B8B0B0E620A6A5B682B4B2C62FD1FF7670BF8
                                                                                                                                                                                                                          SHA-256:6BC60D0E8A8C37FBBA9BA438F8ADFF1E349D414DC01F01A2EF19DE46A7C7BC25
                                                                                                                                                                                                                          SHA-512:FD5038687DC11F5117451CEA73EEF1F21E5D5EECC1A3FEA5523ED410580AC301B0EA14142DE762E96BC80F1953A5F7B09216D7166BFAC72AD97B4DF8067C8CB3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/uploads/2025/01/Bigbazaar-Republic-Sale-2025-1.webp
                                                                                                                                                                                                                          Preview:RIFF.3..WEBPVP8 .3......*....>.D.I.,...W.....ln..p.X[...7...x/.....7.G.........................W..s..................+.......w.?...owO...^.?..............O............................`..>.]".r.3.+.....w.7.?z...<....2...?^?....7.....@.....c.F...W._h..?Y.s<E...s...o..G].=w.7...........1..jI.-.2/.pWM..eF.V....`.|oc.....*......O....u..$.7|......Db.!5.......w")IR.D._.... \..V3...S.l.*....}......a....#)%../.B.|e?.HM..@.....]f.....~.... ....L8........k3.......)F#....0q.Q%Dm........X.g!.h...i64Ki...Ww...-7*=.KK.....3S..!.,.}.g.G..BpgYD....4g..U.......G.U-.........2HF.@...0..&5....Y&.|.]aFE.x.F..F..0c.]#.n6x*...j6.$x.49..,..Tp8.........9..(o...^.v.V(...f.n7..OP..]t.K.{..(;bG..?Jr_.Af'.&b.O....N..|.:.../.K.'.L.Hy.Wk..*.J7m.7?.....$gjhE.-Y......U..kE.J.@...<.M.|f..4...4.b..yN.-o.1Sb!".@..A.v.k.......+.5uBF.Yc...^.6w...n.q....M.Q..@..".+t."3.....G.x.....W3....iqJUM.AE.......B.$....Y........}.....c.".B.....u.......HV.6*.d.XQzHA..CK..X|...Un./....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1782
                                                                                                                                                                                                                          Entropy (8bit):7.613715680805611
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:oG5KFxy+tPYMxeRhLAFlwh2ow8xBjSP7XJRabYX0vpFJpGr4M2EFBg2ZP:3YF8+x83UlEsjbarwFBgwP
                                                                                                                                                                                                                          MD5:2B60F9280D00C4387963C194F297E18B
                                                                                                                                                                                                                          SHA1:8DC88058737737A591B78631893E657EE8B1BF4C
                                                                                                                                                                                                                          SHA-256:8E6B18753F96153844BBCB67AE61AB43D78B639927B148840F254D6A0EF5136E
                                                                                                                                                                                                                          SHA-512:BD964F6AAC680EC2F9B3D4A343077A9ED20AEAEF64BA45920142E5446DFFE6E74C78BCF669BA21A83CEBE1728C30D131D355ADBA4A5C6A8F1BFE519C0845651B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/uploads/2023/10/Bigbazaar-logo-150x150.png
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 .....)...*....>M .D".!....(...gu-.n.@...}_.....e|..Df:;.W./...^.|.?U.......'...g...o.@.....@...{..?.....Z..P.O.YzD.%....I...o..1.o...................q.....@9...._...Z..I.....M.........Z...M..G..{*..0..k..l.slp]..w.....P..d.i.g....X.l.s.*%.tD...,..v..L<g....w.....m..b...._V....@b......O....7<..&.....zF..%#g8C.(c.h<=.Ln4.p>&.p.B21.D..0.U.L[._j}S...._.4.F..j...........>a.t.ZEvTk.....;>............o..r)...o....h.6.....V.j... .i.W....+)0...o.Y.I\..aAo.Q...n.....wg.. .T...^V...?,....6.XQ0`........M...Cw.Ty.k...A.....t.R.L........\......3.f.Qw~.U.2.....K..:f..+.`.d|.M55.>..oK...!<... .nj.2.......q.W...$#.+....MG....=.n.)......{L.b......H.P.?......7czR..ld..Y..["....X....*.......%+.m.^..E....O..x.LaS..0<.._.!..r..cB....".:....m.J......{`s(a....A.n........,..b;m.6..9.Fs.J|..[3.$2..1...$-.Vm#o......dOU2.....G........C.....eu.....H...d........F6B.Cr..5.d.v.\FY,...f.N.=o.e..%..kn.,.... ....[...f ...V...a...u/E4.{0..soH...1.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17021)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):421181
                                                                                                                                                                                                                          Entropy (8bit):5.647376296572878
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:Z4CAlEsyIJDyA0HnvICbzKtyIEvGgMShgmThtR2lfyiRiES:SCUvJOLHnATtQ5htRShi9
                                                                                                                                                                                                                          MD5:9F59BC3A2C776C3F34878D1451620FC3
                                                                                                                                                                                                                          SHA1:F8C7BFDAB5DA0D3331C48788D96BD9AC72575BD2
                                                                                                                                                                                                                          SHA-256:B21325106294827294D58F65712E573752923944488FA221092D831EA2678D6C
                                                                                                                                                                                                                          SHA-512:767E3517574FDAC247A8885959CA0793607544700F4AD170343111C27E307AAC4167230B84D8D8C640A1AE975C2C10B1AEBF559C15F598B54FAD409E20DE9DCB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-156KYDXFJK&l=dataLayer&cx=c&gtm=45Fe51e0v811825413za204
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53840)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):55134
                                                                                                                                                                                                                          Entropy (8bit):5.720177960293411
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:jzkmbXSW2GIQT4If8WT1VzBz3cdBXY5Ker6EMRSdRaeFdg8V2z0RUw:jzkm2WQQT4rE5dMTYX3sGrdgk9RP
                                                                                                                                                                                                                          MD5:E1ADB747F3EEC6F6A9B27BBFA3D4B02A
                                                                                                                                                                                                                          SHA1:E5399C218B0E904E3EE2F0CD871FE496E0D9FBF5
                                                                                                                                                                                                                          SHA-256:74D231E43599A7E382BDBD94C60ACB9BAA7FB018316C3DEB640F7D8ECE5ABFB6
                                                                                                                                                                                                                          SHA-512:9478BA3F12D521C9021A82C810294ECDC197A8A716DB1BF024FDA117BEAFE3B45F59F7F2FAC62ADC1CA1D9A58A68DE079A6660B43FCB334CBAC0538BEF13A6D2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function H(a){return a}var E=function(a,p,v,U,m,b,Y,X,A,h,I,R){for(R=99,h=61;;)try{if(R==1)break;else if(R==v)R=l.console?86:a;else if(R==99)A=l.trustedTypes,X=Y,R=p;else{if(R==37)return X;if(R==p)R=A&&A.createPolicy?60:37;else if(R==U)h=61,R=v;else{if(R==a)return h=61,X;R==60?(h=91,X=A.createPolicy(b,{createHTML:d,createScript:d,createScriptURL:d}),R=a):R==86&&(l.console[m](I.message),R=a)}}}catch(n){if(h==61)throw n;h==91&&(I=n,R=U)}},l=this||self,d=function(a){return H.call(this,a)};(0,eval)(function(a,p){return(p=E(70,46,53,12,"error","bg",null))&&a.eval(p.createScript("1"))===1?function(v){return p.createScript(v)}:function(v){return""+v}}(l)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;cha
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 54 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2811
                                                                                                                                                                                                                          Entropy (8bit):7.377487866097911
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:u8isv9WiwuuXBFlSnH1c9wgwIkb7Yx/PKsT/6yJiSHJAkd7aHFBXwqj6S:XFWRuuXBFlSnH19gwxb7YRSyJiSHJb+z
                                                                                                                                                                                                                          MD5:B8C153CD496972B0909D442FF23F6AE9
                                                                                                                                                                                                                          SHA1:B79D93C02D6795D4AEE262AC6239114004F72222
                                                                                                                                                                                                                          SHA-256:0ABEC454CC44A7331127E5EE27C88856998B1740168981F9E1E09799542ECCF4
                                                                                                                                                                                                                          SHA-512:52C779F865729A06E761E96BD3962718D144664C0F4DAC16A6B61AEE8C1E95D8BDE56A15EA7C02F33BCBBC27CED9ED8699D1096B100F8A6C5BE887744AB994F6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/images/logo-wc.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR...6...$......[.M....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". exif:PixelXDimension="54". exif:PixelYDimension="36". exif:ColorSpace="1". tiff:ImageWidth="54". tiff:ImageLength="36". tiff:ResolutionUnit="2". tiff:XResolution="72.0". tiff:YResolution="72.0". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2022-01-26T04:14:35-05:00". xmp:MetadataDate="2022-01-26T04:14:35-05:00">. <xmpMM:History>. <rdf:Seq>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7333)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7335
                                                                                                                                                                                                                          Entropy (8bit):5.004990815783359
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:iQqHlWQZgROnqWgpkgJMhqDi92FY+alT/fnGtxTbvz:bqHngROnvgJUqDi9cNYTnGvTbvz
                                                                                                                                                                                                                          MD5:AB2B109461499404E6308FC102CEBA5A
                                                                                                                                                                                                                          SHA1:3400D0407E06E7746CB7B5B154B76AEEBE6F5BB8
                                                                                                                                                                                                                          SHA-256:0D5EF0324954E39C6B7804A30BE454DEAAED55369BDB76A965EB475E21E98D43
                                                                                                                                                                                                                          SHA-512:F61BFF510C3AC17ADA29AB53682B03746CB73F6C1EDD2CA51243A20F168FE865036F0DFB5312CCE5CE1D3BF231E798DFF0AD31BD76D47785029E0F738CE3E51C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(()=>{var e=document.querySelectorAll(".main-nav .sub-menu, .main-nav .children");if(e&&e.forEach(function(e){var t,n=e.closest("li"),s=n.querySelector('.dropdown-menu-toggle[role="button"]');e.id||(t=n.id||"menu-item-"+Math.floor(1e5*Math.random()),e.id=t+"-sub-menu"),(s=s||n.querySelector('a[role="button"]'))&&s.setAttribute("aria-controls",e.id)}),"querySelector"in document&&"addEventListener"in window){Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;if(document.documentElement.contains(this))do{if(t.matches(e))return t}while(null!==(t=t.parentElement));return null});var o=function(t){return Array.prototype.filter.call(t.parentNode.children,function(e){return e!==t})},t=document.querySelectorAll(".menu-toggle"),n=document.querySelectorAll("nav .dropdown-menu-toggle"),s=document.querySelectorAll("nav .main-nav ul a"),l=docume
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (562)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):22143
                                                                                                                                                                                                                          Entropy (8bit):5.3922404639169415
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:tJ1LlsSoYK02hQMpNiN37zjZ6EL1WU+VvC4a0Q3NlBHimsZnTLhJOT:t+BNiN37zjZ6ERP+Vq4a/3XBHgfo
                                                                                                                                                                                                                          MD5:70328D855E26DA287453E02916C2AAF0
                                                                                                                                                                                                                          SHA1:F303FD3E1EE2E2914D3D23698B201DA27F4787B7
                                                                                                                                                                                                                          SHA-256:354080C4B2E9B4AE3D91CCBFA62175834DC86C7BBD45AF121F4D2B3EB3FA05AB
                                                                                                                                                                                                                          SHA-512:FED1521F7252EA208A6DE5C2384BCDE888DF6CB2F2973AED7306C0D389BB8971EC07CF7D6402E58823A261366A8ECF5FAC98AA4AA347BD1FA2D402AC27F0C494
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/otSDKStub.js
                                                                                                                                                                                                                          Preview:(function(x){function y(){var a=this;this.implementThePolyfill=function(){var b=Element.prototype.setAttribute;Element.prototype.setAttribute=function(c,d){if("style"!==c.toLowerCase()&&b.apply(this,[c,d]),"style"!==c.toLowerCase()||d||this.removeAttribute("style"),"style"===c.toLowerCase()&&d){this.removeAttribute("style");var f;c=a.strToObj(d);for(f in c)this.style[f]=c[f]}}}}function C(a,b,c){function d(l){return l?(";"!==(l=l.trim()).charAt(l.length-1)&&(l+=";"),l.trim()):null}void 0===c&&(c=.!1);var f=d(a.getAttribute("style")),g=d(b);b="";b=c&&f?function(){for(var l=f.split(";").concat(g.split(";")).filter(function(D){return 0!==D.length}),m="",n="",t=l.length-1;0<=t;t--){var A=l[t].substring(0,l[t].indexOf(":")+1).trim();0>m.indexOf(A)&&(m+=A,n+=l[t]+";")}return n}():g;a.setAttribute("style",b)}function r(){}function k(){var a=this;this.iabType=null;this.iabTypeAdded=!0;this.crossOrigin=null;this.isAmp=!1;this.domainId="";this.isPreview=this.isReset=!1;this.nonce=this.geoFromUrl
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 930 x 180, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):10058
                                                                                                                                                                                                                          Entropy (8bit):7.94353231759848
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:YGHcWyqt1h7x/NqNeBYuDCOTod93P99ikShOqeAnIqm9RwUtaAe7:JBt1n/NqN/cxebpyTI59CUaX7
                                                                                                                                                                                                                          MD5:E103CD14653BEDEA648D67D16D83A98C
                                                                                                                                                                                                                          SHA1:2B2556FD8370322773AEC76E296548E5F2DF7FCF
                                                                                                                                                                                                                          SHA-256:CD6BDF99F3067B0E1C57207099C0842FE419D961AE8293D85BA23E42D921C43D
                                                                                                                                                                                                                          SHA-512:A64E2653256217D35AF3D9C5B8CE27E3641B53EEEA9AD151A168C983DB9A1351177A907F4FA58ED21DD5D3D88497492DD1F44F4402AB9ACE4C0D89D04D31C483
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/simgad/8843564235510638856?sqp=4sqPyQQrQikqJwhfEAEdAAC0QiABKAEwCTgDQPCTCUgAUAFYAWBfcAJ4AcUBLbKdPg&rs=AOga4qm0zRGIm7osdUlDVAMZ3SBs0Jvzwg
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............Aa.....PLTEM..K..K..J.....L..L...........L...........J..U.....K..........n.......888........p......TTT......sss.........xxx^^^......PPP6.....555...WWW........?.........LLL........uuu#.....+++ y.M.p....###..........~....333...X.!.........???........C......bbb......ZZZgggD.....'''DDD...p.@......A......................~~~4...........:::.........0..-..111HHHd.^......///...ppp............jjj...$.........mmm...c.0^.(...UUU)..9..~.SO....O;.2........f.....<..G..)....z....^j.8..............F.>.....vH.....(.....>..M............U.Nj.d...S..........<<<.....L.D_.WK..W..v.H........s.n...B.9............{...4.*.............O.......o..0..-.$.v...Y....................$..C.......I..\..w........h...._.......|....................o.....8..f..A..E.......~.... .IDATx...XTW..-.j.....S.... ".....Q....TPq..).`.M..yL.c...c......`.N.t'..m^O.........}.....sN..JTN....A.9..X.Wk...G/...a..EP(.f...P.(..BDQ(D..B!.(...E..Q.....P.(..BDQ(.".B!.(..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1239)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21482
                                                                                                                                                                                                                          Entropy (8bit):5.49789682175848
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:o7Qk0XyQHiUtmxKLjL9jRiKPS4XYuPwBujVkBth5nXxi05d7DFsilQ8l2DePoPBu:o776yeiUtmELjTiMSQ5Ps0VkBb5TdvFF
                                                                                                                                                                                                                          MD5:2C648DA5F5A06C013B609C62B6F46389
                                                                                                                                                                                                                          SHA1:E72B2B767DC42D935A8783E205DD2A351140DDB0
                                                                                                                                                                                                                          SHA-256:1BA022FDD2D82A7E38EC4C65CC5CE4C585B1A05B1AF9B1CA5C7C277D890F7C5D
                                                                                                                                                                                                                          SHA-512:187E4E98FF3DF120BEAF0C34E5EA3CC7AE4377947C54D1998A742B3527BB8DE64F8AA69C7740F3B368AB063CD4862B009E76BA058EF0B8013B022D3A71399D72
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/51f0/sw.js?origin=https%3A%2F%2Ffree.webcompanion.com
                                                                                                                                                                                                                          Preview:'use strict';var ca=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return ca(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;var t,x;a:{for(var da=["CLOSURE_FLAGS"],A=p,B=0;B<da.length;B++)if(A=A[da[B]],A==null){x=null;break a}x=A}var ea=x&&x[610401301];t=ea!=null?ea:!1;var E;const fa=p.navigator;E=fa?fa.userAgentData||null:null;function F(a){return t?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=p.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return t?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();!G("Safari")||I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):22462
                                                                                                                                                                                                                          Entropy (8bit):7.942864181026381
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:vBfN0QQDsz+ft3rOY1GGZ7V5lxXW4GLEbL7v+VDFooa2IvojD:vRCAz+VCcGGtblxXW4GLo+VhgojD
                                                                                                                                                                                                                          MD5:837280601777D43F2AE709202F1DEDC0
                                                                                                                                                                                                                          SHA1:8CFE90C3DBB3239967058C4A6BEB8B4C9BCE2C67
                                                                                                                                                                                                                          SHA-256:E776E6081419E90F5ECB27F18AF7EEA6557CCC5FD77F5A404AF57C9FE33CDC9D
                                                                                                                                                                                                                          SHA-512:8DCCAE7EED7E08A6F9E093BF92C2C95FB50A63AEA1160A95DF2CE887600BC389D3481C568C500DF4A6B34FB03E39B46F064D150400C36BE1D2B724A7BA2E960B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..................................................."... ....+. $&(((..-1,&0"'(&...........("."'&'&'('''-*'''''''(-'-''''&'''''''&'&'&'''&''&''&&....................................................H......................!..1."AQa..q...2B....#.Rr...3b.....4S...$5CTs..................................;........................!1AQ.."aq...2.....3..B.#4R.Cb.Sr.............?...RM...)V .h.5... t..-.... ..P.@....P.@.5.$...UQ.Bd...j.0....W*&.d...U.$.PH.5...T.n.V@(.R......b...4.&j..P.@....P.@....P.@....P.@....P......$.P.h&iZ..\.>..{....,j..o,.D..g.../.....,et..e.Z|.....d..v..o.t...'.....LW.G..-[..X.Q.i..tB.B.A..>..^...WDb..5H;sZ...e..sB...(...o6L...2'....%..\.I[5....1@.5.$.."1.e.Z.R.S.@.p.9.+.>......u...Y..j...p...8oJ....t..{My..L.u.._.........].WFf.... ....v...f.....v..U6.4...2e.I..$@..Ru.Z..o...tt.0.L.ck.w./.Hi*)V..G...w.i.../,....j.X*.....~.c.s?...........2...#.q.....t.;....]Yci.b.........}.`YPK..Q.Js.9...V.o?..N.*..,.j^.....j;)`..4..8Kf<...2.I.......7.....RA#..~..{..--
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):222749
                                                                                                                                                                                                                          Entropy (8bit):5.453364917537705
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:Giwcm/IpG4DMcdc/Fa9BDrk7m7U7ozJgs:yP/I5jMI
                                                                                                                                                                                                                          MD5:ADB4D93F80755314547B699C181145BD
                                                                                                                                                                                                                          SHA1:87BBCFD9E29A8BBB0ED8177AEB0F930499592AB7
                                                                                                                                                                                                                          SHA-256:AF6B15D8917BD5AB039B73DB5F939C17DF1ACA2ACF7D4AC9D8F44A005EDAF6D6
                                                                                                                                                                                                                          SHA-512:39DD81FFB91A9340D97B77E689B06D7D45201511CDF44352F3F1406AC3FEEAF2B786ECF13F08ADD5F0725610ECC3F24B2E87D5A8518CC2818F765921A0CA626C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                          Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Lg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Lg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 21144, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21144
                                                                                                                                                                                                                          Entropy (8bit):7.989446116419254
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:FGsBF/l0XPCCdAj5mRQmkj5uAbKgz1SKYo8a8eo0tcwJsCPT5qJl/z1X:FVF/l0/CCI5mRw4hgz1SDhe7tcwJHAJj
                                                                                                                                                                                                                          MD5:2BC7630144496092DC786CE63109E560
                                                                                                                                                                                                                          SHA1:723DF3658078CFED03C85E47F15FC439EB4331BE
                                                                                                                                                                                                                          SHA-256:7C9C80A6C32C0619D61C28F28723E68C5F8F75163E77EE5CF64C39E640E0D71E
                                                                                                                                                                                                                          SHA-512:754A5961176362BFF5265B0ADCB5265635080CA863AA48361B74ACEEE98DB55814FDAF56ED56AB146B896F4454A5F6882D227557B88E06A1B24424A3B1F25DB5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_DMs5.woff2
                                                                                                                                                                                                                          Preview:wOF2......R...........R2.............................f..P.`..r.. ........L........6.$..4. ..J..M..V....6.....8..}.#.....g...7..W......Br2.0.1M{..H. ]....Q........&M...t....Ho..F.....A.,..+....d.oT-..4.%t....Od8...4v.(u.C5...Ts)..M|.q'.]....S.+.V....g......T.:n....u...?.=...<......e.!..K.....I.$M.4.X.Vh...bP(-..E..M...:...Q.....`s.....u.z.....}X.....e*....{.h..J2...*U...e.#J...(......H.Z.C.U....DE.(..B1...T.v...D........O.$...t....e{..;._K..m,|?...,$m.q..L..`1..]..v8g.nvZ.I....1.K).pA..m....T......+...q..SZ...4"..".D..O...]og....s{0...a.`.dK.7..m.Cn.>...W.....(.]._.7.=.5..&..".p..k.7..!...:...?~N.....vD....}.....)`..L.......v.t.2..~P:.]...c.d}..m+..[f...0..2...#..R-...')B..%&r.......r<.....n6..n.n.F.F.@.I.`Kc..L.7...H....F..f..H.eP..'.N).R..|r.p....N'...9.d...g|...w.v..[..fb_.(....M}w...6"....[...9....i-..0.....)....1../D$....9...W.Xi$........>..]....Yj..;@..A.6..:...QJ .@B....W......\..p.z.@L.=4.9...&..M.%...0AYX.l.P.A....*.P.z...A.2.j...|...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16336), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):16336
                                                                                                                                                                                                                          Entropy (8bit):5.385398004255085
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:AkMlLimUaMFXcUbevmW00w/XUPIG1t7nt8/:yimUaQXVb8mW0t/XUpt7nt8/
                                                                                                                                                                                                                          MD5:641CC65938F4E6F5CF69C4127D60D577
                                                                                                                                                                                                                          SHA1:5A98623575CFA52E96E9DB3A8C8E6E25A66A4F3C
                                                                                                                                                                                                                          SHA-256:3E3565C75E9076FB180CD3CD6B1F2A1215B0A2429A441998B9D8CC8E3928D9B8
                                                                                                                                                                                                                          SHA-512:A9C57FB277C6360AB8EE9264FE352C19E5DDD639E98538F1C8AF61D3D13FC17C6D3EC71B80AD025DD1D3A3049AD4C240F97DF873E0546E91DA4C96A65724A8D0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/litespeed/ucss/641cc65938f4e6f5cf69c4127d60d577.css?ver=390f6
                                                                                                                                                                                                                          Preview:.wp-block-cover{align-items:center;background-position:50%;box-sizing:border-box;display:flex;justify-content:center;min-height:430px;overflow:hidden;overflow:clip;padding:1em;position:relative}.wp-block-cover .has-background-dim:not([class*=-background-color]){background-color:#000}.wp-block-cover .wp-block-cover__background{bottom:0;left:0;opacity:.5;position:absolute;right:0;top:0;z-index:1}.wp-block-cover .wp-block-cover__background.has-background-dim.has-background-dim-20{opacity:.2}.wp-block-cover:after{content:"";display:block;font-size:0;min-height:inherit}@supports (position:sticky){.wp-block-cover:after{content:none}}.wp-block-cover.aligncenter{display:flex}.wp-block-cover .wp-block-cover__inner-container{color:inherit;width:100%;z-index:1}.wp-block-cover .wp-block-cover__image-background{border:0;bottom:0;box-shadow:none;height:100%;left:0;margin:0;max-height:none;max-width:none;object-fit:cover;outline:0;padding:0;position:absolute;right:0;top:0;width:100%}.wp-block-cover__
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (48913)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):366666
                                                                                                                                                                                                                          Entropy (8bit):5.558980851369645
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:oxLnQsokTe8/dFigBxVtzUk9qaI09sWd/R:kLQsokTeWdJYda1Pd/R
                                                                                                                                                                                                                          MD5:2826B8DD43A1E174AA0CC7D56C089DFC
                                                                                                                                                                                                                          SHA1:6DABC302300758463B7F3560CCD95F948853B674
                                                                                                                                                                                                                          SHA-256:D90F55758EB195D5D2E71D5C0F74EFCCC13B215CD2599815AA8940101FA996DB
                                                                                                                                                                                                                          SHA-512:490E350AABD0AA56D72FE9C4151EAC8636B49C175A3B4E9DF04AD64376957318E2CC312EE9F7B1A9FB5DF917EDE5A50DCEB476E3020634C9504834D538F03E85
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://jsc.mgid.com/site/953723.js
                                                                                                                                                                                                                          Preview:(()=>{var ir=Object.create;var we=Object.defineProperty;var sr=Object.getOwnPropertyDescriptor;var ar=Object.getOwnPropertyNames;var rr=Object.getPrototypeOf,or=Object.prototype.hasOwnProperty;var q=(g,t)=>()=>(g&&(t=g(g=0)),t);var Qt=(g,t)=>()=>(t||g((t={exports:{}}).exports,t),t.exports),j=(g,t)=>{for(var e in t)we(g,e,{get:t[e],enumerable:!0})},nr=(g,t,e,i)=>{if(t&&typeof t=="object"||typeof t=="function")for(let s of ar(t))!or.call(g,s)&&s!==e&&we(g,s,{get:()=>t[s],enumerable:!(i=sr(t,s))||i.enumerable});return g};var Yt=(g,t,e)=>(e=g!=null?ir(rr(g)):{},nr(t||!g||!g.__esModule?we(e,"default",{value:g,enumerable:!0}):e,g));var N,E=q(()=>{N={library:"",cli:"8f532822552b7ef86ec588ad7f3d0609710fc818",widgetBuilder:"15035905"}});var V,C=q(()=>{V={"0":{GENERAL:{translations:{"[GO]":"GO","[INFORMER_BACK_BUTTON_BANNER_TEXT]":"More stories to check out before you go","[INFORMER_BTN_DISCOVER_MORE]":"Discover More","[INFORMER_BUTTON_MORE]":"More","[INFORMER_CLOSE_AD_BUTTON]":"Close Ad","[INFO
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2731)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):442828
                                                                                                                                                                                                                          Entropy (8bit):5.579893166721979
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:c0r0Kinb77jT2gCJ73jZr6BliV0CorajmE9FUVbCaO8M2rWPCkXiWAdYUtFGTiDn:c0r0Kinb77jT2gCJLjZr6BliV0brajmx
                                                                                                                                                                                                                          MD5:21126DA023904D636F635D16EBDAD753
                                                                                                                                                                                                                          SHA1:673F7AD4B65F293669DC3D44FB2F1F9110787AF6
                                                                                                                                                                                                                          SHA-256:3D97FFA7779F82C00A3A44FF7E9373A8126135A00B4632D7D9D3DEC8AB5AD20D
                                                                                                                                                                                                                          SHA-512:3EA8524E474645982C9E1CBEDD04A560A0E68723139732A58379FEFBCA10207DC7BB01EE32333C6EE031CF2995158DB1BA73501002056D1B1AB6886DC4E34315
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}var la=Object.create,ma=Object.setPrototypeOf; .function oa(a,b){a.prototype=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3501
                                                                                                                                                                                                                          Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                          MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                          SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                          SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                          SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/51f0/sw_iframe.html?origin=https%3A%2F%2Ffree.webcompanion.com
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7333)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):7335
                                                                                                                                                                                                                          Entropy (8bit):5.004990815783359
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:iQqHlWQZgROnqWgpkgJMhqDi92FY+alT/fnGtxTbvz:bqHngROnvgJUqDi9cNYTnGvTbvz
                                                                                                                                                                                                                          MD5:AB2B109461499404E6308FC102CEBA5A
                                                                                                                                                                                                                          SHA1:3400D0407E06E7746CB7B5B154B76AEEBE6F5BB8
                                                                                                                                                                                                                          SHA-256:0D5EF0324954E39C6B7804A30BE454DEAAED55369BDB76A965EB475E21E98D43
                                                                                                                                                                                                                          SHA-512:F61BFF510C3AC17ADA29AB53682B03746CB73F6C1EDD2CA51243A20F168FE865036F0DFB5312CCE5CE1D3BF231E798DFF0AD31BD76D47785029E0F738CE3E51C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bigbazaar.com.co/wp-content/litespeed/js/51b02f5239a580aeb7d04e4b12007f96.js?ver=07f96
                                                                                                                                                                                                                          Preview:(()=>{var e=document.querySelectorAll(".main-nav .sub-menu, .main-nav .children");if(e&&e.forEach(function(e){var t,n=e.closest("li"),s=n.querySelector('.dropdown-menu-toggle[role="button"]');e.id||(t=n.id||"menu-item-"+Math.floor(1e5*Math.random()),e.id=t+"-sub-menu"),(s=s||n.querySelector('a[role="button"]'))&&s.setAttribute("aria-controls",e.id)}),"querySelector"in document&&"addEventListener"in window){Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;if(document.documentElement.contains(this))do{if(t.matches(e))return t}while(null!==(t=t.parentElement));return null});var o=function(t){return Array.prototype.filter.call(t.parentNode.children,function(e){return e!==t})},t=document.querySelectorAll(".menu-toggle"),n=document.querySelectorAll("nav .dropdown-menu-toggle"),s=document.querySelectorAll("nav .main-nav ul a"),l=docume
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):85578
                                                                                                                                                                                                                          Entropy (8bit):5.366055229017455
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                                                                                          MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                                                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                                                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                                                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17021)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):421161
                                                                                                                                                                                                                          Entropy (8bit):5.647263285957741
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:Z4CAlEsyIJDyA0HavICbzKtyIEvGgMShgmThtR2lfyiRiES:SCUvJOLHaATtQ5htRShi9
                                                                                                                                                                                                                          MD5:7D6AF0CD03943AA27822351C5B310335
                                                                                                                                                                                                                          SHA1:77EDEBE34EDB13D41F252F340A14D2C66C2401C8
                                                                                                                                                                                                                          SHA-256:7C931514BA871F6A55F83CBB70940B949E334A96665823295E3DD0701D42085B
                                                                                                                                                                                                                          SHA-512:554142D3130308AA0AA2F74CA70EC6F65822C9BE40F54F1B0D6E0169C4484C7BC2E02A2AB116BA316531481EE4DC7D77311B9931FE29A7F0BE96F2D24D344FD0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):13232
                                                                                                                                                                                                                          Entropy (8bit):7.984252492642032
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:Hp2chMe+XrtiVlyQsk3MWSorKxgOTc+5k2X96h+GToEKevyhvc0ZcGLelSG0E9Fc:McGzXrt7grK/6IlteqG6cYelZglRfh
                                                                                                                                                                                                                          MD5:D0BEE874A8B67D03D4AED8C9CC4EF824
                                                                                                                                                                                                                          SHA1:4C9B8B0B0E620A6A5B682B4B2C62FD1FF7670BF8
                                                                                                                                                                                                                          SHA-256:6BC60D0E8A8C37FBBA9BA438F8ADFF1E349D414DC01F01A2EF19DE46A7C7BC25
                                                                                                                                                                                                                          SHA-512:FD5038687DC11F5117451CEA73EEF1F21E5D5EECC1A3FEA5523ED410580AC301B0EA14142DE762E96BC80F1953A5F7B09216D7166BFAC72AD97B4DF8067C8CB3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:RIFF.3..WEBPVP8 .3......*....>.D.I.,...W.....ln..p.X[...7...x/.....7.G.........................W..s..................+.......w.?...owO...^.?..............O............................`..>.]".r.3.+.....w.7.?z...<....2...?^?....7.....@.....c.F...W._h..?Y.s<E...s...o..G].=w.7...........1..jI.-.2/.pWM..eF.V....`.|oc.....*......O....u..$.7|......Db.!5.......w")IR.D._.... \..V3...S.l.*....}......a....#)%../.B.|e?.HM..@.....]f.....~.... ....L8........k3.......)F#....0q.Q%Dm........X.g!.h...i64Ki...Ww...-7*=.KK.....3S..!.,.}.g.G..BpgYD....4g..U.......G.U-.........2HF.@...0..&5....Y&.|.]aFE.x.F..F..0c.]#.n6x*...j6.$x.49..,..Tp8.........9..(o...^.v.V(...f.n7..OP..]t.K.{..(;bG..?Jr_.Af'.&b.O....N..|.:.../.K.'.L.Hy.Wk..*.J7m.7?.....$gjhE.-Y......U..kE.J.@...<.M.|f..4...4.b..yN.-o.1Sb!".@..A.v.k.......+.5uBF.Yc...^.6w...n.q....M.Q..@..".+t."3.....G.x.....W3....iqJUM.AE.......B.$....Y........}.....c.".B.....u.......HV.6*.d.XQzHA..CK..X|...Un./....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (2166)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):40065
                                                                                                                                                                                                                          Entropy (8bit):5.523718607594165
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:ahgz3bFoPa6QJ0cGzFdXmRSdZv4kwYoI++9lGf1jdJu2YvZd/ItUhi5noT4eynN0:qwrWdR0u4kImVVIt7s6fBxJO
                                                                                                                                                                                                                          MD5:A58566D29ED3E45AE10B29ECBC28E4B3
                                                                                                                                                                                                                          SHA1:056D768E098ED45AC24CA8D88A84FB891C09E4B0
                                                                                                                                                                                                                          SHA-256:A488CB1BD0FB56F709F67A61DECBE27A50C44032F1F145AA0BC94B88868EA925
                                                                                                                                                                                                                          SHA-512:302329355624883F8F2568FF0F78FEF32F7E7F33F862C9D1984F7B0B9CB37E7399D307E1D1C09C0F80122EBAE623A3D3E467B70F68077EC14BFB25252B521534
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function ca(a){return a};function q(a,b){if(!b)return a;b.indexOf("&")===0&&(b=b.substring(1));const c=/[?&]adurl=([^&]*)/.exec(a);return c?`${a.slice(0,c.index+1)}${b}&${a.slice(c.index+1)}`:`${a}${a.indexOf("?")===-1?"?":"&"}${b}`}function da(a,b){switch(a){case 0:return b?"&ri=1":"";case 1:return b?"&ri=24":"&ri=27";case 2:return b?"&ri=25":"&ri=26";default:return""}}.function ea(a){a=a.o;if(!a)return"";let b="";a.platform&&(b+="&uap="+encodeURIComponent(a.platform));a.platformVersion&&(b+="&uapv="+encodeURIComponent(a.platformVersion));a.uaFullVersion&&(b+="&uafv="+encodeURIComponent(a.uaFullVersion));a.architecture&&(b+="&uaa="+encodeURIComponent(a.architecture));a.model&&(b+="&uam="+encodeURIComponent(a.model));a.bitness&&(b+=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, datetime=2022:09:16 19:27:56], baseline, precision 8, 798x578, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):32818
                                                                                                                                                                                                                          Entropy (8bit):7.07704819587746
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:91m/hPPuSytW/LB+w2IFfn0raCQrz6LrCAb9m0tqGqzozzEzRylEbpWa:9SAFtW/LQwjn0raCnaAbDKzozzEzRyA
                                                                                                                                                                                                                          MD5:283911051B000F5672AD2D3644971372
                                                                                                                                                                                                                          SHA1:95D915ABA52BC064742D644EF132E1D9BDF182C6
                                                                                                                                                                                                                          SHA-256:5A2E66F3503CC73EA6C789BE63344CCD2A8EE492FDEC7CE714F353E4E0BE2B4E
                                                                                                                                                                                                                          SHA-512:42432437050806FDCF0F90C13EB162DCD256B0431F9E891E685DF2B7FE7C6F7FCB5020BF22D70E39D05E0C08F62B56FA32FB4F3970EDF5D4E3D4089C038B81CF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.................J...........R.(...........2.........Z.i.........n.......H.......H....2022:09:16 19:27:56....................................B.........Ahttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmp:ModifyDate="2022-09-16T19:27:56+03:00" xmp:MetadataDate="2022-09-16T19:27:56+03:00"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="produced" stEvt:softwareAgent="Affinity Photo 1.10.5" stEvt:when="2022-09-16T19:27:56+03:00"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):497
                                                                                                                                                                                                                          Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                          MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                          SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                          SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                          SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3553
                                                                                                                                                                                                                          Entropy (8bit):4.162734035304383
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:Fy8Vz4d1WSWXp+0bbwPCGpVslOsrjSO/zuy2QgIpFMkctypSm4OuE:F18zWSWXp+0DZjSOIQgIpFhZomluE
                                                                                                                                                                                                                          MD5:B798E5843BDF763657B8B4DE6DBB4340
                                                                                                                                                                                                                          SHA1:92F2953F0BB1B4E0CDF4E464CE341B36BE57759B
                                                                                                                                                                                                                          SHA-256:C5F0C18FC915545C2040F7105BF680C015A854D92CA4F88EB35C44C96A5AF849
                                                                                                                                                                                                                          SHA-512:CBFDDB29BD112F341435C1156F7EBAB933DB47ED0DD754473D6AFFA6542BE70F782452FCCEECA98C656D19CA8F49D267CA4BB6F8B7045FAE1EA7EE2433CE0145
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" width="512" height="512" x="0" y="0" viewBox="0 0 512 512" style="enable-background:new 0 0 512 512" xml:space="preserve"><g><path d="M469.45 16.09H42.55C19.08 16.09-.01 35.18-.01 58.65v394.7c0 23.47 19.09 42.56 42.56 42.56h426.9c23.47 0 42.56-19.09 42.56-42.56V58.65c0-23.47-19.09-42.56-42.56-42.56zM42.55 32.11h426.9c14.64 0 26.55 11.91 26.55 26.55v41.54H16V58.65c0-14.64 11.91-26.54 26.55-26.54zm426.9 447.78H42.55c-14.64 0-26.55-11.91-26.55-26.55V116.21h480v337.14c0 14.64-11.91 26.54-26.55 26.54zM72.68 87.1c11.56 0 20.96-9.4 20.96-20.96 0-11.54-9.4-20.93-20.96-20.93-11.54 0-20.93 9.39-20.93 20.93 0 11.55 9.39 20.96 20.93 20.96zm0-25.88c2.73 0 4.95 2.21 4.95 4.92 0 2.73-2.22 4.95-4.95 4.95-2.71 0-4.92-2.22-4.92-4.95.01-2.72 2.21-4.92 4.92-4.92zm50.15 25.88c11.56 0 20.96-9.4 20.96-20.96 0-11.54-9.4-20.93-20.96-20.93-11.54 0-20.93 9.39-20.93 20.93 0 11.55 9.39 20.96 20.93 20.96zm0-25.88c2.73 0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):40128
                                                                                                                                                                                                                          Entropy (8bit):7.994526034157349
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO
                                                                                                                                                                                                                          MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                                                                                                                          SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                                                                                                                          SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                                                                                                                          SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                                                                                                                          Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):497
                                                                                                                                                                                                                          Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                          MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                          SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                          SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                          SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):545416
                                                                                                                                                                                                                          Entropy (8bit):7.653932942486877
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:yG5knZfFKe/UgQtQWuiSd3Msj08Vfw7BKVqn4N642Oy:yG50ZfFKITQaWDSd8Ixxw7yqnQ647y
                                                                                                                                                                                                                          MD5:A174920F996D10D14AC12E57A3EBC5D9
                                                                                                                                                                                                                          SHA1:6C365DF1A747EEFF3EEE39B8DB49C15F834DE82E
                                                                                                                                                                                                                          SHA-256:EDF40E55F1BFE16ED9B1339C2D07CACE96DF156776F20B17F91A05C9532B5309
                                                                                                                                                                                                                          SHA-512:29000C0EC313E7CFBBFCDF176CCBD4D227A3AB186CBF81203C85C665C5F375A21AC5380E83277D8175C68C87D60F058600E790A4D799F7EC3ADCAB3069C9ADB9
                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 30%
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://webcompanion.com/nano_download.php?savename=Setup.exe&partner=IN230901&nonadmin&direct&tych&campaign=20731534003
                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........W..s...s...s..c}...s..Yy...s..w,...s...r./.s..w....s..Yx...s.......s.......s.Zyu...s.Rich..s.................PE..L.....M........../..................H............@.............................................................................d....p...q...............2...........................................................................................text............................... ..`.rdata...D.......F..................@..@.data...hZ.......2..................@....sxdata......`......................@....rsrc....q...p...r..................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4277
                                                                                                                                                                                                                          Entropy (8bit):4.175409890182823
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:FbuoQWY7Q/vmueg+jHMTIkIctxRG/qQQXCHl8bhAnQ4n1:lQsvmO+jHMZG/AXPhAnF
                                                                                                                                                                                                                          MD5:C2BEE503D95F2EF6BA6A133B9A1EB8C9
                                                                                                                                                                                                                          SHA1:8E2AC53E05A1715D60FBDED2EC2842059F1318FA
                                                                                                                                                                                                                          SHA-256:1B305A21225D84B5735BAA45A50CF1541F1EA24D2981342B2CAFCBD94C4E6EDB
                                                                                                                                                                                                                          SHA-512:2E3600281796762E4AAB76C372705DC8185CE1D2E42BEF5FFFF07C75DD39D052C8B521C7F1ECBA11EC467624335190DC73BDEE7D9BF13133AF593AA4DD732551
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://free.webcompanion.com/images/ico/safety.svg
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" width="512" height="512" x="0" y="0" viewBox="0 0 510 510" style="enable-background:new 0 0 512 512" xml:space="preserve" fill-rule="evenodd"><g><path d="m202.728 51.92 181.858 77.958a8 8 0 0 1 4.848 7.353v146.993c0 106.199-77.283 197.946-181.853 216.158l-6.606 1.174a8.023 8.023 0 0 1-2.799 0l-6.606-1.174C87.045 482.17 9.761 390.424 9.761 284.224V137.231a8 8 0 0 1 4.847-7.352l181.815-77.958a8.005 8.005 0 0 1 6.305-.001zm-3.152 16.058L25.761 142.506v141.718c0 98.462 71.659 183.521 168.571 200.399l.027.004 5.217.927 5.217-.927.027-.005c96.954-16.878 168.614-101.936 168.614-200.398V142.506zm3.149 28.425 139.466 59.757a8 8 0 0 1 4.849 7.354v121.155c0 85.781-61.955 160.194-145.971 176.173a8.001 8.001 0 0 1-2.991 0C114.11 444.862 52.155 370.45 52.155 284.669V163.514a8 8 0 0 1 4.848-7.353l139.419-59.758a8 8 0 0 1 6.303 0zm-3.151 16.057L68.155 168.789v115.88c0 77.62 55.701 145.015 131.421 160.163 7
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3682)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):164750
                                                                                                                                                                                                                          Entropy (8bit):5.6048612881430016
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:19uf9+mMEF2m9t55gI5SjrqS3ADZlSHmlY2+G7lkMf1sKqeMPkgizR014QA:19uf9+UF2m9t55r5aq86XSHmn+G7lkMR
                                                                                                                                                                                                                          MD5:67A2C9464B44751CC46788C6A8B24723
                                                                                                                                                                                                                          SHA1:5117696C1020B4DAE95B45F9A62DDF92FFE32331
                                                                                                                                                                                                                          SHA-256:34FDD54E42EFE7F1CEF751C5DAA3F4F42B2CFB9C99D7B5E51CAB5728C34929D4
                                                                                                                                                                                                                          SHA-512:D8E7E1984F3D571D5C18B9ECB738304D849C5645EA56AC127BF54A1159F4FE9F3AB23B3F67B64542CAE099700D33494076AB0E36432ECBEFE0B2B4B5F2217CA1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?fcd=true
                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvrVX_Gw6tDU0NFdoBNTlsgLUj7cEvjRDV6FbXPQ3vb30orB88sp8xZ_Zhq-fOwoMGwj92cS9a_fn5fO7KlWL3Y1X8ucuS6L6PSjI0xsSn3hoWAZsCCVgoOpyjLpu_XM9IVES6pszxk08VtQwBmWMpty-IDl9OiffK-UjTh&sai=AMfl-YTQmEt6XywzgDQG1X3iF8N9DbB5UvmBY9ZM17BL-h7jxjHZwQWCJRDk2hkoXWq-2jYiYEJRoaYa1onR_dz1KeYDSRujtqtnuIsR-QGMoqQH0UPSgPx6L22R9pl4omTpUxVhTgf1lIyr8uzjoovR&sig=Cg0ArKJSzCA0w_GjDBXXEAE&cid=CAQSTgCa7L7dlHzlPK8j84e_EIUvdxgDll36j1nTQEtWtjSeas3cJ2MT82jiWu_aGICOZetjtARhdzkAsWaZUFF3QrTXQzPw6PK7vuRVlqkc8xgB&id=lidar2&mcvt=1009&p=0,0,124,641&tm=1823.8999999999942&tu=815.3999999999942&mtos=1009,1009,1009,1009,1009&tos=1009,0,0,0,0&v=20241204&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=4&adk=1812271801&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=3290313000&rst=1736970330588&rpt=1215&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):7533
                                                                                                                                                                                                                          Entropy (8bit):4.858515998366651
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:FyMa4MZ6pt6vzbvFb3tY4rs4Z4J4Aub5SJupKF:GlZ6pULpbmJOK65SJupKF
                                                                                                                                                                                                                          MD5:76C0C4AC0F58088A28C20E7136AFA7CC
                                                                                                                                                                                                                          SHA1:2639B2481998A755357A6B5B93A89629FF94C43B
                                                                                                                                                                                                                          SHA-256:5949F0A3BBBC4876AC3538C3D8A4184505D5A719EE9152C78252D1CB73492616
                                                                                                                                                                                                                          SHA-512:ECF5D128EF1DF92AE0A746F02BD683C71821E47C3E5197F626AE608F12A48D79ABF2C75BC6D855FA683F027B154FE1DE9ECBD0A98627C5270E486EE2F32C5356
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/58290800-cf5c-4f05-9ec6-18c67ae77b2a.json
                                                                                                                                                                                                                          Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202411.2.0","OptanonDataJSON":"58290800-cf5c-4f05-9ec6-18c67ae77b2a","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01943c55-eb94-777f-80c2-1d3aebd2631e","Name":"CDPA&UCPA","Countries":[],"States":{"us":["mt","ut","nh","or","nj","ia","tx","fl","va","de"]},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"CDPA","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Web Companion CDPA","Conditions":[],"GCEnable":true,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"01943c55-e55f-7bea-8c45-a11321142c44","Name":"Global","Cou
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3805
                                                                                                                                                                                                                          Entropy (8bit):5.413850652057751
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:GhOLzFZMOLK3qOLnOLjJc+u+OL7NMhOg7FZMOg93qOggOgEJc+u+OgjNE:GEdK3PC3W+vi93kaAJS
                                                                                                                                                                                                                          MD5:FBBAA205EC8B176AAFB4FD3910A98ABA
                                                                                                                                                                                                                          SHA1:C20F21E4FB451A930FAA7CEEEDFBB61A0BBF8245
                                                                                                                                                                                                                          SHA-256:8B1BB264D3F4E9E18F183190A3C443C6409502514F56E670DC60EA04C40747DE
                                                                                                                                                                                                                          SHA-512:67256A8D102DC171002CC092DEE0FBBACDD030F68DE1296AC243D400741D6E811553F0C5FEDAFB311CB09AAC2E43A385F5788F1CBC503D4846464570E378CC6D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Google+Sans+Text_old:400,500"
                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 170 x 170, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12246
                                                                                                                                                                                                                          Entropy (8bit):7.932417581051124
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:ZXj2IgBiJsEb3Ghqib+9yfGaliXVEYaG4ZEroNb6rqeTAqvy0fsUUrdpAXGwNchB:xj2I7iEb3Fu+a+paDcsb6rvPK0fsJdh
                                                                                                                                                                                                                          MD5:2CE4AC81AD3627C40A692C421314490B
                                                                                                                                                                                                                          SHA1:10E6F81135E5879C6722FF710658401D1CC33944
                                                                                                                                                                                                                          SHA-256:1540D2420740148276F1FC29535659D84C5BA3FC9CAE77E86038CAB2C983AE17
                                                                                                                                                                                                                          SHA-512:304889BFDA87EC113AAFA8038091810A62658A218375830BC0C9F77F8E7EA6F167294BF60DA2CC25E72A644C05797A2D169C22EEB828B8AAC8916CE1FDD72DD6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............=v.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". tiff:ImageLength="170". tiff:ImageWidth="170". tiff:ResolutionUnit="2". tiff:XResolution="96.0". tiff:YResolution="96.0". exif:PixelXDimension="170". exif:PixelYDimension="170". exif:ColorSpace="1". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2022-02-21T17:39:33-05:00". xmp:MetadataDate="2022-02-21T17:39:33-05:00">. <xmpMM:History>. <rdf:
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):75263
                                                                                                                                                                                                                          Entropy (8bit):5.357094276392596
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:DD0DiDXDEDLBDNKDGDmDNQytALLNamG4lDYVLaNLf//+MfuLhNUY4pUWJELXN+CW:mB0tFD0ob4MqR
                                                                                                                                                                                                                          MD5:22C4C9B98E565BA17CC43F410C10B553
                                                                                                                                                                                                                          SHA1:DF5F08FE5C78E0B0E352882BFEA68416623E0E9D
                                                                                                                                                                                                                          SHA-256:B1DBDBA406DFAF37145960AEBEE2D57EFE8F8AB9AA2614DA0A18A3E83911BD2A
                                                                                                                                                                                                                          SHA-512:9B5C8777330F1E6337EACBFFF90AC6C6141AE479D2585109D439A0967FF1BE51868236733A95CBBAE3CFB048A577ABE94EB62EEACB5419237E4672235CF9B00A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Roboto:100,100italic,300,300italic,regular,italic,500,500italic,700,700italic,900,900italic|Open+Sans+Condensed:300,300italic,700&display=swap"
                                                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans Condensed';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8SL2V6As.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans Condensed';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8Qb2V6As.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans Condensed';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8Sb2V6As.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):205
                                                                                                                                                                                                                          Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                          MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                          SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                          SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                          SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24897), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):24897
                                                                                                                                                                                                                          Entropy (8bit):4.7935622952146595
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:WZ8ChhGo09YpHDouLlCS7FGAVsqLnwGfg4xqsQMPNE:1YlpwJ
                                                                                                                                                                                                                          MD5:BD3F294A73068B64F4E52E52C3EE2E6E
                                                                                                                                                                                                                          SHA1:7D61873BD136A584F3EBCDA1F52D7BF2EDF63AAD
                                                                                                                                                                                                                          SHA-256:0911F2FFD8F92D366F43FEE3B83AB612F4BB9CF88F7D8D69FA09D7806A9029E8
                                                                                                                                                                                                                          SHA-512:BEADC14C8A2027EA689BFA688626AE29D8F3B728D2C82D51E7B33D0E3DD63624BBD44887C9436E2D90E75DBD174A7032457F855383CA8D62C5412A54B7A93370
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202411.2.0/assets/otCommonStyles.css
                                                                                                                                                                                                                          Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):48081
                                                                                                                                                                                                                          Entropy (8bit):7.979126462467856
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Y1/BmXy5QvsEXES5PAdh4IfWgtJdJVXNYVJQdEiscPEQ/fUkf7fCflkmJvC:a/B4VUEXES5P27WYL/q8d6cP4u6fS
                                                                                                                                                                                                                          MD5:A9FDEAE3C4ACECD38B3499AFC80ACFB8
                                                                                                                                                                                                                          SHA1:A3EC4B2508AF4E2AB3F2F42208AB9DAF74C18F38
                                                                                                                                                                                                                          SHA-256:AC13AAD1E13F6F270BB07D29975E1D5745F08A10260F5DEEF1BE42F29A9141C7
                                                                                                                                                                                                                          SHA-512:6CD804041BE7A4B4123766534B1B6EFAE47F8A8FB85E850DBB15B88D9B0F9F68ACCB4F867D48E961206BBC34A7BD45631486C9BA6CAEC69D0A3EBB2388637766
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............x......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". tiff:ImageLength="512". tiff:ImageWidth="512". tiff:ResolutionUnit="2". tiff:XResolution="96.0". tiff:YResolution="96.0". exif:PixelXDimension="512". exif:PixelYDimension="512". exif:ColorSpace="1". photoshop:ColorMode="3". photoshop:ICCProfile="sRGB IEC61966-2.1". xmp:ModifyDate="2022-01-28T02:38:11-05:00". xmp:MetadataDate="2022-01-28T02:38:11-05:00">. <xmpMM:History>. <rdf:
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3160)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):20762
                                                                                                                                                                                                                          Entropy (8bit):5.534161653662071
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:ElV/MfTqRhG/rVBnnksgmca0ha5WpZbTNinUm0fBC08er7ODgUR5KAC+P8aqWahC:ElV/MrqRc/rznAkLEpNTNiUz5C0Lr70X
                                                                                                                                                                                                                          MD5:DF8C7196958168C2B6E10F4D2306BEF3
                                                                                                                                                                                                                          SHA1:5AEAB2C4B37035DE83839EBAC95C471E8EA132F2
                                                                                                                                                                                                                          SHA-256:6617311ECE84D2511297F47001AA93FB5F171F4DAF874472913F3FE78C00653B
                                                                                                                                                                                                                          SHA-512:36BA3A8E074C9F88CCF33F6F9FA433AC9A0A3D2C2EABDA87790FE17E55BAAFAD8A70F4D2E040D393DBCE01833A774EAC0B79A30AF64C0589C389C6859BEF933C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20250113/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                          Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ka(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ka;return p.apply(null,arguments)}function la(a){return a}function ma(a,b){function c(){}c.prototype=b.prototype;a.N=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.O=function(d,f,g){for(var e=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4277
                                                                                                                                                                                                                          Entropy (8bit):4.175409890182823
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:FbuoQWY7Q/vmueg+jHMTIkIctxRG/qQQXCHl8bhAnQ4n1:lQsvmO+jHMZG/AXPhAnF
                                                                                                                                                                                                                          MD5:C2BEE503D95F2EF6BA6A133B9A1EB8C9
                                                                                                                                                                                                                          SHA1:8E2AC53E05A1715D60FBDED2EC2842059F1318FA
                                                                                                                                                                                                                          SHA-256:1B305A21225D84B5735BAA45A50CF1541F1EA24D2981342B2CAFCBD94C4E6EDB
                                                                                                                                                                                                                          SHA-512:2E3600281796762E4AAB76C372705DC8185CE1D2E42BEF5FFFF07C75DD39D052C8B521C7F1ECBA11EC467624335190DC73BDEE7D9BF13133AF593AA4DD732551
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" width="512" height="512" x="0" y="0" viewBox="0 0 510 510" style="enable-background:new 0 0 512 512" xml:space="preserve" fill-rule="evenodd"><g><path d="m202.728 51.92 181.858 77.958a8 8 0 0 1 4.848 7.353v146.993c0 106.199-77.283 197.946-181.853 216.158l-6.606 1.174a8.023 8.023 0 0 1-2.799 0l-6.606-1.174C87.045 482.17 9.761 390.424 9.761 284.224V137.231a8 8 0 0 1 4.847-7.352l181.815-77.958a8.005 8.005 0 0 1 6.305-.001zm-3.152 16.058L25.761 142.506v141.718c0 98.462 71.659 183.521 168.571 200.399l.027.004 5.217.927 5.217-.927.027-.005c96.954-16.878 168.614-101.936 168.614-200.398V142.506zm3.149 28.425 139.466 59.757a8 8 0 0 1 4.849 7.354v121.155c0 85.781-61.955 160.194-145.971 176.173a8.001 8.001 0 0 1-2.991 0C114.11 444.862 52.155 370.45 52.155 284.669V163.514a8 8 0 0 1 4.848-7.353l139.419-59.758a8 8 0 0 1 6.303 0zm-3.151 16.057L68.155 168.789v115.88c0 77.62 55.701 145.015 131.421 160.163 7
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):30252
                                                                                                                                                                                                                          Entropy (8bit):4.411017856466682
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:9VlmpD5Bdy0yQWB5Kx15zJ1w+qxblke/UVb5zBn3fwDCPDAoKH4/yTorRz:9Vu5ITkNcxJ/U51rAopaM
                                                                                                                                                                                                                          MD5:5217B285FAB879B2B01C9A248AE29293
                                                                                                                                                                                                                          SHA1:AFEC809C287433F836B65769A0953C04DDD60BC0
                                                                                                                                                                                                                          SHA-256:24DA0327467DE5742B29C9AD785DB806BC8327B3CCE000DD3A62BD37D74B4021
                                                                                                                                                                                                                          SHA-512:96387C0902117DCF86FF2C450191EEB08215D8700DACE1336DA9A01A95877DDFC64D87B7999CCA4723EE14EC4AA1B07756E63ED0D64D138FC4910F2CB77E8730
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg width="100%" height="100%" viewBox="0 0 600 300" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve" xmlns:serif="http://www.serif.com/" style="fill-rule:evenodd;clip-rule:evenodd;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:1.5;"><g><rect x="-19" y="-41.312" width="638" height="382.624" style="fill:#d8f7ff;"/></g><g><path d="M523.996,627.248l-669.936,0c-19.333,0 -35.004,-15.671 -35.004,-35.004l0,-517.239c0,-19.331 15.671,-35.005 35.004,-35.005l669.936,0c19.332,0 35.004,15.672 35.004,35.005l0,517.239c0,19.333 -15.672,35.004 -35.004,35.004Z" style="fill:#b6b9bb;fill-rule:nonzero;"/><path d="M13.855,90.988l-147.903,0c-1.984,0 -3.478,-1.804 -3.113,-3.753l4.326,-23.058c1.481,-7.901 7.394,-13.523 14.223,-13.523l117.032,0c6.828,0 12.741,5.622 14.223,13.523l4.325
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):656
                                                                                                                                                                                                                          Entropy (8bit):5.041576937818988
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:UJO694211FDO6Zj66pOhk0Wxkn6ZmOHc9n+5cMK00k14enEPCedG:G9JFDOYj6JG0yknYmOOk4TfenEPCD
                                                                                                                                                                                                                          MD5:F3B7432EDD5AEAD57D64CCFCB6E6382E
                                                                                                                                                                                                                          SHA1:1D3EB3FDA0BA8558000B10805EABAA6AB51C08C3
                                                                                                                                                                                                                          SHA-256:7AB537773FA7C41E6EA63BFF0BA09BE26BE796EBB4B1EF7DA1E4C398780D7C86
                                                                                                                                                                                                                          SHA-512:6E6D0CEB7BE2ACB1CB85ABC385271C2AFD0B05D1257914030A85112725729FF0E0A536E46B83B8DBB2904E120015E824FF430968B034D39D62498C1ED9637603
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css2?family=Google+Symbols:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200"
                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* fallback */.@font-face {. font-family: 'Google Symbols';. font-style: normal;. font-weight: 100 700;. src: url(https://fonts.gstatic.com/s/googlesymbols/v309/HhyAU5Ak9u-oMExPeInvcuEmPosC9zSpYaEEU68cdvrHJg.woff2) format('woff2');.}...google-symbols {. font-family: 'Google Symbols';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                          Jan 15, 2025 20:45:02.818105936 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                          Jan 15, 2025 20:45:05.021188974 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                          Jan 15, 2025 20:45:05.021369934 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                          Jan 15, 2025 20:45:05.088797092 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                          Jan 15, 2025 20:45:06.856225967 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                          Jan 15, 2025 20:45:07.239943027 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                          Jan 15, 2025 20:45:07.630618095 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                          Jan 15, 2025 20:45:07.989939928 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                          Jan 15, 2025 20:45:09.490127087 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                          Jan 15, 2025 20:45:12.489972115 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                          Jan 15, 2025 20:45:14.787147999 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                          Jan 15, 2025 20:45:14.787199974 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                          Jan 15, 2025 20:45:14.787199974 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                          Jan 15, 2025 20:45:16.764709949 CET49710443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:45:16.764728069 CET44349710172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:16.764795065 CET49710443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:45:16.765122890 CET49710443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:45:16.765136957 CET44349710172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:17.136066914 CET44349701104.98.116.138192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:17.136166096 CET49701443192.168.2.7104.98.116.138
                                                                                                                                                                                                                          Jan 15, 2025 20:45:17.239615917 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                          Jan 15, 2025 20:45:17.398005009 CET44349710172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:17.398334026 CET49710443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:45:17.398345947 CET44349710172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:17.399409056 CET44349710172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:17.399477005 CET49710443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:45:17.404100895 CET49710443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:45:17.404175043 CET44349710172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:17.458364964 CET49710443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:45:17.458378077 CET44349710172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:17.505244970 CET49710443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.135154009 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.135212898 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.135289907 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.135483027 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.135528088 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.135590076 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.135898113 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.135914087 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.136018991 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.136035919 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.443223000 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.776470900 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.782690048 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.782728910 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.782742977 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.783024073 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.783037901 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.783847094 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.783905983 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.784554958 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.784616947 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.786062002 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.786138058 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.786442995 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.786530018 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.786910057 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.786920071 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.837842941 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.837934017 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.837941885 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.884715080 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.441011906 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.441608906 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.441647053 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.441662073 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.441679955 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.441711903 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.441749096 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.441756964 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.441797972 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.446818113 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.453130960 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.453167915 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.453224897 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.453233004 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.453274965 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.459294081 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.465455055 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.465488911 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.465512991 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.465521097 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.465562105 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.481702089 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.523330927 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.528052092 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.532047987 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.532099009 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.532126904 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.532147884 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.532208920 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.535552979 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.539855003 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.539902925 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.539927006 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.539937973 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.540002108 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.545468092 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.552103996 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.552139997 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.552169085 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.552176952 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.552227020 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.557723999 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.557789087 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.557846069 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.557857037 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.569308043 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.569344997 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.569379091 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.569390059 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.569436073 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.575196981 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.580364943 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.580401897 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.580434084 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.580441952 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.580502033 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.586549997 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.588511944 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.588522911 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.588825941 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.589096069 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.589108944 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.596215963 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.596250057 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.596281052 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.596288919 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.596333981 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.614368916 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.616707087 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.616791964 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.616800070 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.618571997 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.618629932 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.618637085 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.618678093 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.626395941 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.626467943 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.631062984 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.631130934 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.635644913 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.635715961 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.644805908 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.645025969 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.649569035 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.649630070 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.659372091 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.659432888 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.663244009 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.663355112 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.691936970 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.692013025 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.694854975 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.694924116 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.699153900 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.699218035 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.704761028 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.704834938 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.708085060 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.708142042 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.712197065 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.712260008 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.717468977 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.717544079 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.718415976 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.718488932 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.720546007 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.720597029 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.725439072 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.725505114 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.729477882 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.729532957 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.737884998 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.737951994 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.743416071 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.743485928 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.748780966 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.748851061 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.763142109 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.763236046 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.781286001 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.781378031 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.783920050 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.784038067 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.788290977 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.788382053 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.793399096 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.793459892 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.796821117 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.796907902 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.800961018 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.801034927 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.803668022 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.803735971 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.807709932 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.807795048 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.809180975 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.809237003 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.811665058 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.811722040 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.817923069 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.817996979 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.823579073 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.823643923 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.823652983 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.823677063 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.824337006 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.851593018 CET49723443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.851625919 CET4434972392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.019454956 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.019802094 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.019835949 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.019885063 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.019891977 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.019910097 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.019953012 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.019993067 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.019994020 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.020003080 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.025840998 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.028296947 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.028302908 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.031636000 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.037493944 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.037504911 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.039776087 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.039827108 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.039886951 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.039896011 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.039913893 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.039971113 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.039971113 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.104300976 CET49722443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.104335070 CET4434972292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.241796017 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.242033005 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.242053032 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.242436886 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.242758989 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.242841005 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.242892981 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.287328959 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.287832022 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.514810085 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.515259981 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.515288115 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.515336990 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.515341043 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.515383959 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.515417099 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.521604061 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.521642923 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.521677971 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.521697998 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.521770954 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.526828051 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.532835960 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.532910109 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.532922029 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.532933950 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.532984018 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.539043903 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.581958055 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.601404905 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.601480961 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.601541996 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.601561069 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.603878021 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.603935003 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.603941917 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.607295990 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.607351065 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.607362986 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.613183022 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.613246918 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.613259077 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.619379044 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.619435072 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.619455099 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.625628948 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.625694036 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.625714064 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.631771088 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.631834984 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.631850958 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.637747049 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.637811899 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.637850046 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.644434929 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.644500017 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.644520998 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.649327040 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.649369001 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.649389982 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.649410963 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.649471998 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.655868053 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.667982101 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.668045998 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.668082952 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.688282013 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.688316107 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.688338995 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.688354015 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.688397884 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.688405037 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.690567017 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.690625906 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.690638065 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.690675020 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.692363024 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.692428112 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.695910931 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.695967913 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.700534105 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.700589895 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.710237980 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.710290909 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.715254068 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.715308905 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.724200964 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.724256039 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.728065968 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.728110075 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.728116989 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.728142977 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.728178024 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.728739023 CET49734443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.728751898 CET4434973492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.778410912 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.778459072 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.778539896 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.778901100 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.778918028 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.963363886 CET49744443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.963413954 CET4434974492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.963474989 CET49744443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.964382887 CET49744443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.964397907 CET4434974492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.004416943 CET49745443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.004489899 CET4434974592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.004561901 CET49745443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.004849911 CET49745443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.004882097 CET4434974592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.426314116 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.426579952 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.426589012 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.427539110 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.427602053 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.429732084 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.429791927 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.429939032 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.429944992 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.476072073 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.601798058 CET4434974492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.602092028 CET49744443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.602138996 CET4434974492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.602658987 CET4434974492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.603008986 CET49744443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.603108883 CET4434974492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.603157997 CET49744443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.642716885 CET4434974592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.643050909 CET49745443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.643121004 CET4434974592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.643588066 CET4434974592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.643901110 CET49745443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.643979073 CET4434974592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.644011021 CET49745443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.646167040 CET49744443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.646234989 CET4434974492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.687336922 CET4434974592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:21.692297935 CET49745443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696044922 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696094036 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696130991 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696146965 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696162939 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696183920 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696203947 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696223974 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696255922 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696259022 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696269035 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696305037 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696307898 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696316004 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696355104 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696515083 CET4434974492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696615934 CET4434974492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.696659088 CET49744443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.697788954 CET49744443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.697808981 CET4434974492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.702048063 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704111099 CET4434974592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704191923 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704210043 CET4434974592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704236984 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704241037 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704246998 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704298019 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704297066 CET49745443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704324961 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704330921 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704370022 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704375029 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704936981 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704967022 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704972982 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.704977989 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.705015898 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.705020905 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.705769062 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.705799103 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.705817938 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.705822945 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.705861092 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.705868959 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.706569910 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.706604004 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.706609964 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.706614971 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.706649065 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.706649065 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.706656933 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.706690073 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.707372904 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.707866907 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.707906008 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.707907915 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.707914114 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.707951069 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.708220005 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.708935022 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.708978891 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.708983898 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.709211111 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.709306955 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.709311008 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.709726095 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.709758043 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.709763050 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.710398912 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.710406065 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.710432053 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.710450888 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.710455894 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.710514069 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.711082935 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.711127043 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.711133003 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.711174965 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.711400986 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.711410999 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.711601973 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.711647034 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.712265968 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.712312937 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.712455988 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.712526083 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.712562084 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.712766886 CET49745443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.712781906 CET4434974592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.713538885 CET49743443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.713552952 CET4434974392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.722393036 CET49753443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.722404957 CET4434975392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.722459078 CET49753443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.722891092 CET49753443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.722903967 CET4434975392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.723877907 CET49754443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.723901033 CET4434975492.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.723962069 CET49754443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.724411964 CET49754443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:22.724417925 CET4434975492.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.346925020 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.347326040 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.347337961 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.347846031 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.348045111 CET4434975392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.348473072 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.348555088 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.348731995 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.349067926 CET49753443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.349080086 CET4434975392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.349436045 CET4434975392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.350490093 CET49753443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.350568056 CET4434975392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.350842953 CET49753443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.361335039 CET4434975492.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.361599922 CET49754443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.361607075 CET4434975492.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.361983061 CET4434975492.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.362287045 CET49754443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.362338066 CET4434975492.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.362499952 CET49754443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.391330957 CET4434975392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.391356945 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.403331041 CET4434975492.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.631968975 CET4434975492.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.632404089 CET4434975492.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.632500887 CET49754443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.652671099 CET49754443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.652686119 CET4434975492.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.663331032 CET49764443192.168.2.7142.250.185.194
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.663376093 CET44349764142.250.185.194192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.663465977 CET49764443192.168.2.7142.250.185.194
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.663821936 CET49764443192.168.2.7142.250.185.194
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.663836002 CET44349764142.250.185.194192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.978236914 CET4434975392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.978390932 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.978544950 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.978594065 CET4434975392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.978668928 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.978682995 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.978705883 CET49753443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.978760004 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.978836060 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.978882074 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.978892088 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.978934050 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.981523037 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.987185001 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.987272024 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.987354994 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.987365007 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.987422943 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.994090080 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.999547005 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.999603987 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.999614000 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.042648077 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.042665005 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.055927992 CET49753443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.055938005 CET4434975392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.065608025 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.065973043 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.065982103 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.067172050 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.067260981 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.067270041 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.070880890 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.071055889 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.071064949 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.072556019 CET49772443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.072582006 CET4434977292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.072676897 CET49772443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.073149920 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.073190928 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.073256016 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.077469110 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.077563047 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.077573061 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.079252005 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.079341888 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.079421997 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.079709053 CET49776443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.079730034 CET4434977692.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.080043077 CET49776443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.080440998 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.080465078 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.080611944 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.081185102 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.081201077 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.081471920 CET49776443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.081482887 CET4434977692.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.081665039 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.081711054 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.082320929 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.082353115 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.082511902 CET49772443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.082520962 CET4434977292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.082967043 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.083137035 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.083147049 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.088946104 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.089040041 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.089049101 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.094881058 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.094948053 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.094957113 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.100253105 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.100343943 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.100409031 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.100418091 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.100462914 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.105616093 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.110971928 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.111061096 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.111068964 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.116455078 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.116540909 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.116544008 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.116569996 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.116866112 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.121854067 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.124125004 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.124218941 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.124663115 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.125062943 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.125102997 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.128421068 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.128499031 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.128508091 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.165335894 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.165426016 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.165437937 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.165775061 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.165838003 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.165846109 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.165882111 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.166311026 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.166335106 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.166369915 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.166711092 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.166760921 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.166769981 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.166807890 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.167886972 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.167960882 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.174415112 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.174669981 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.185177088 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.185256004 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.198929071 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.199034929 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.200030088 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.200114012 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.203269005 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.203349113 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.209090948 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.209182978 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.214726925 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.214792967 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.238497972 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.238557100 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.238569021 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.238579988 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.238607883 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.238607883 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.238631964 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.238640070 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.238668919 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.252331018 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.252393961 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.252403021 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.252448082 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.252578020 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.252635002 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.254290104 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.254348993 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.255279064 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.255337954 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.260164022 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.260246038 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.263093948 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.263169050 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.284822941 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.284902096 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.287568092 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.287643909 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.290034056 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.290090084 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.292422056 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.292480946 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.296370029 CET44349764142.250.185.194192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.297199965 CET49764443192.168.2.7142.250.185.194
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.297214031 CET44349764142.250.185.194192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.297676086 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.297732115 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.298311949 CET44349764142.250.185.194192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.298502922 CET49764443192.168.2.7142.250.185.194
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.299658060 CET49764443192.168.2.7142.250.185.194
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.299711943 CET44349764142.250.185.194192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.303643942 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.303723097 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.306484938 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.306555033 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.313549042 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.313638926 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.317718029 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.317795992 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.324510098 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.324604034 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.327626944 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.327691078 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.342694998 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.342782021 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.344408989 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.344468117 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.346097946 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.346194983 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.351520061 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.351589918 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.351636887 CET49764443192.168.2.7142.250.185.194
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.351646900 CET44349764142.250.185.194192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.362291098 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.362371922 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.373394012 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.373481035 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.373490095 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.373536110 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.373585939 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.373878956 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.376435041 CET49752443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.376452923 CET4434975292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.377193928 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.377219915 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.377372026 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.378402948 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.378434896 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.397815943 CET49764443192.168.2.7142.250.185.194
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.609091043 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.609622002 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.609642029 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.610829115 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.610893965 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.612015963 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.612092018 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.612467051 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.612478018 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.664844990 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.734066010 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.734780073 CET4434977692.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744128942 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744184971 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744194984 CET4434977292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744225025 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744260073 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744296074 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744309902 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744309902 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744328022 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744364977 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744457960 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744759083 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744788885 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744798899 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744807005 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.744842052 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.748989105 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.749053001 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.749100924 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.749109983 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.749558926 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.761172056 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.762099981 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.762130022 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.762506962 CET49772443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.762527943 CET4434977292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.763016939 CET49776443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.763027906 CET4434977692.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.763175011 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.763184071 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.763266087 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.763375044 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.763600111 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.763818026 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.763834953 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.764318943 CET4434977692.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.764483929 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.764635086 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.765022039 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.765084982 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.765469074 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.765539885 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.765968084 CET49776443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.766177893 CET4434977692.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.766220093 CET4434977292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.766288042 CET49772443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.767353058 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.767604113 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.767630100 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.767689943 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.768033981 CET49772443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.768244028 CET4434977292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.769737959 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.769849062 CET49776443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.770410061 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.770426989 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.770517111 CET49772443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.770526886 CET4434977292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.789164066 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.811352015 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.815335035 CET4434977692.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.820682049 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.820697069 CET49772443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.820703983 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.831825018 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.832009077 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.832092047 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.832108974 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.832159996 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.832273006 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.832308054 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.832504034 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.832554102 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.832576036 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.832676888 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.832777977 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.832787037 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.832811117 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.832870960 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.833111048 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.833415031 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.833466053 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.833479881 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.833576918 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.833662987 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.833715916 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.833730936 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.834182024 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.834237099 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.834250927 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.834297895 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.834311008 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.834471941 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.834526062 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.834539890 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.834628105 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.834675074 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.834687948 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.875417948 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.875452995 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.919981956 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920087099 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920172930 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920186043 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920243979 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920309067 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920325994 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920357943 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920363903 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920392990 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920408964 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920496941 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920550108 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920566082 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920671940 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920691967 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920715094 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920747042 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920790911 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920840025 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.920855045 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.921277046 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.921334028 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.921348095 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.921380997 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.921431065 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.921444893 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.922075987 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.922147989 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.922161102 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.922261953 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.922344923 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.922358036 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.922390938 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.922470093 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.922480106 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.922504902 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.922527075 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.923193932 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.923244953 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.923259974 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.923286915 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.923352957 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.923367977 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.924904108 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.924984932 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.924999952 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.927359104 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.010683060 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.010807991 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.010904074 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.010966063 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011013031 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011085033 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011125088 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011183023 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011228085 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011281967 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011374950 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011430979 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011496067 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011545897 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011625051 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011676073 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011728048 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011787891 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011837959 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011888981 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011940002 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.011992931 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.012042999 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.012096882 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.012146950 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.012217045 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.012250900 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.012306929 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.012353897 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.012418032 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.012451887 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.012506008 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.012552023 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.012614965 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.013519049 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.063152075 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.088893890 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.089273930 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.089278936 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.093122005 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.093204021 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095006943 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095098972 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095170975 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095227003 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095278978 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095341921 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095412016 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095465899 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095513105 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095565081 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095635891 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095688105 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095755100 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095801115 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095854998 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095915079 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.095979929 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.096034050 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.096136093 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.096204042 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.096234083 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.096250057 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.096273899 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.096649885 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.096693993 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.096743107 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.096759081 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.096810102 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.096810102 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.096927881 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.096975088 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.097007036 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.097028017 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.097054005 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.097120047 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.097615004 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.097656012 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.097702980 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.097716093 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.097742081 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.097759962 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.097842932 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.097883940 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.097924948 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.097938061 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.097965956 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.098001957 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183572054 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183614016 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183669090 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183703899 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183727026 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183808088 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183831930 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183860064 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183871984 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183887005 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183913946 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183914900 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183928967 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183943033 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183954954 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183978081 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183984995 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.183995962 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.184012890 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.184037924 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.184045076 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.184058905 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.184063911 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.184103012 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.184112072 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.184139967 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.184205055 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.360019922 CET4434977692.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.360250950 CET4434977692.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.360369921 CET49776443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.368658066 CET4434977292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.368788958 CET4434977292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.368900061 CET4434977292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.369050026 CET4434977292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.369137049 CET49772443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.370021105 CET49772443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.382828951 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.382905006 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.382934093 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.382986069 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.382987022 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.383001089 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.383085966 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.383094072 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.383354902 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.383363962 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.385962963 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.386032104 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.386040926 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.392173052 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.392316103 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.392323017 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.393635035 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.393682957 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.393712044 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.393732071 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.393735886 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.393747091 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.393785954 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.393879890 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.394072056 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.394534111 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.394834995 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.397448063 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.398883104 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.398941994 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.398956060 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.398963928 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.400367022 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.400389910 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.405955076 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.405978918 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.406049013 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.406059027 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.406204939 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.408783913 CET49772443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.408801079 CET4434977292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.409082890 CET49787443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.409137011 CET4434978792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.409219980 CET49787443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.409840107 CET49776443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.409868956 CET4434977692.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.410111904 CET49788443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.410182953 CET4434978892.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.410259008 CET49788443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.411428928 CET49787443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.411458969 CET4434978792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.411897898 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.412286997 CET49788443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.412322044 CET4434978892.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.416233063 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.416268110 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.416296959 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.416320086 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.416342020 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.416351080 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.416368008 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.418404102 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.418427944 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.418481112 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.418488979 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.418529987 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.422744989 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.422776937 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.422847986 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.422859907 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.422899008 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.423384905 CET49779443192.168.2.7104.19.132.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.423409939 CET44349779104.19.132.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.429181099 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.435714006 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.435770988 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.435787916 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.435805082 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.435842037 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.440108061 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.440135002 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.440193892 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.440382957 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.440392971 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.442214012 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.442276955 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.442492962 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.442492962 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.442672968 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.442678928 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.442702055 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.443883896 CET49790443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.443907976 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.443970919 CET49790443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.445856094 CET49790443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.445868969 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.467478037 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.467536926 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.467545986 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.468626976 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.468662024 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.468666077 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.471746922 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.471796036 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.471801043 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.478374004 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.478432894 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.478439093 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.484170914 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.484219074 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.484224081 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.486844063 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.486916065 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.486946106 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.486963034 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.486979961 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.487020016 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.487193108 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.492010117 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.492037058 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.492058039 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.492067099 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.492093086 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.492100000 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.497247934 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.497286081 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.497287989 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.497296095 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.497325897 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.497946024 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.497978926 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.498001099 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.498009920 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.498049974 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.503603935 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.504496098 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.504555941 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.504594088 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.504602909 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.508421898 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.508475065 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.508481026 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.511071920 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.511132956 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.511147022 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.513544083 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.513591051 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.513597012 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.517229080 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.517278910 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.517293930 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.519294977 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.519339085 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.519342899 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.519354105 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.519387007 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.522937059 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.522983074 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.522993088 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.525005102 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.528676987 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.528733015 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.528748035 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.530611038 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.530657053 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.530663967 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.535134077 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.535185099 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.535196066 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.540476084 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.540524960 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.540534019 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.555056095 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.555121899 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.555129051 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.556081057 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.556133032 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.556138039 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.556174040 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.557750940 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.557811022 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.563885927 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.563955069 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.568306923 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.568362951 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578017950 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578062057 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578085899 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578110933 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578124046 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578159094 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578164101 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578165054 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578182936 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578227043 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578242064 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578264952 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578308105 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578671932 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578716040 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578722954 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.578768015 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.579055071 CET49777443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.579065084 CET4434977792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.579415083 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.579472065 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.583823919 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.583890915 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.588551044 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.588614941 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.596632004 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.596694946 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.601691961 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.601763964 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.606300116 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.606376886 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.615636110 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.615695953 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.619857073 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.619906902 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.627634048 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.627691984 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.631521940 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.631583929 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.638645887 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.638720989 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.642828941 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.642901897 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.642905951 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.642957926 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.643217087 CET49775443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.643228054 CET4434977592.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.754067898 CET49773443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.754091024 CET4434977392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.914024115 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.915555954 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.915579081 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.917033911 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.917104959 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.917684078 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.917754889 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.918116093 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.918123960 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.942837954 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.943164110 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.943192959 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.943211079 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.943244934 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.943293095 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.943417072 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.948616982 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.948638916 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.948669910 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.948679924 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.948731899 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.955471992 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.959111929 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.960993052 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.961038113 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.961044073 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.961052895 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.961097956 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.967344999 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.006923914 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.006951094 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.029357910 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.029448986 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.029453993 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.029496908 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.032052040 CET49782443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.032072067 CET4434978292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.041640043 CET4434978892.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.050596952 CET49788443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.050631046 CET4434978892.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.051198006 CET4434978892.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.051687002 CET49788443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.051772118 CET4434978892.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.051898956 CET49788443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.059081078 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.059148073 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.059197903 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.059218884 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.059231997 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.059264898 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.059297085 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.059376955 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.059415102 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.059421062 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.059470892 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.059505939 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.059520006 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.060487986 CET4434978792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.060734987 CET49787443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.060807943 CET4434978792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.061216116 CET4434978792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.061575890 CET49787443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.061650991 CET4434978792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.061825037 CET49787443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.063657999 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.063704967 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.063715935 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.063729048 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.063774109 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.063780069 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.078041077 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.078273058 CET49790443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.078289986 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.079341888 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.079405069 CET49790443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.079835892 CET49790443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.079893112 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.079986095 CET49790443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.079993963 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.095328093 CET4434978892.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.103341103 CET4434978792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.114264011 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.129688978 CET49790443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.149513960 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.149676085 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.149720907 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.149734020 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.149745941 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.149782896 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.149791956 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.149849892 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.149899960 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.149907112 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.150428057 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.150465965 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.150475979 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.150484085 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.150515079 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.150530100 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.150597095 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.150631905 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.150638103 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.151170015 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.151211023 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.151216030 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.151226044 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.151273012 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.151279926 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.151680946 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.151720047 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.151729107 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.151736975 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.151789904 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.151796103 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.191571951 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.191610098 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.195946932 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.196002007 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.196012020 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.240448952 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.242974043 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.243042946 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.243081093 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.243088961 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.243163109 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.243201017 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.243206978 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.243251085 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.243290901 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.243298054 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.243330956 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244374037 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244383097 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244419098 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244445086 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244482994 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244498968 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244541883 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244594097 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244662046 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244689941 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244697094 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244714022 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244767904 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244811058 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244817019 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.244858027 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.245202065 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.245254040 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.245294094 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.245340109 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.245383978 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.245420933 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.246027946 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.246073961 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.246155977 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.246217012 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.246239901 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.246278048 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.286259890 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.286320925 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.333926916 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.333990097 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334002018 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334016085 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334045887 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334098101 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334145069 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334151983 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334161997 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334203959 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334243059 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334258080 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334264040 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334275961 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334304094 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334388018 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334436893 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334443092 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334460974 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334484100 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334489107 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334517002 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334536076 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334634066 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334640980 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.334681988 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.335176945 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.335222960 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.335244894 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.335249901 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.335269928 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.335287094 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.335326910 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.335381031 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.335411072 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.335416079 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.335427046 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.335452080 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.335463047 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.335514069 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.335978985 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.336031914 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.376861095 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.376945972 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.376972914 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.377023935 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.424451113 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.424520016 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.424658060 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.424720049 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.424727917 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.424740076 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.424774885 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.424799919 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.424841881 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.424854040 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.424861908 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.424900055 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.424911022 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.424954891 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.425420046 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.425462008 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.425484896 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.425530910 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.425553083 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.425604105 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.425611973 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.425621986 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.425657988 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.425662041 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.425674915 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.425717115 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.426477909 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.426501036 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.426532984 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.426537991 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.426580906 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.426603079 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.427356958 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.427376986 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.427426100 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.427432060 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.427465916 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.427489042 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.429061890 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.429081917 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.429121971 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.429131985 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.429162979 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.429183960 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.429491043 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.429510117 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.429542065 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.429547071 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.429589987 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.429687977 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.468010902 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.468038082 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.468080044 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.468091011 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.468147039 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515554905 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515583992 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515642881 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515654087 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515685081 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515711069 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515719891 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515731096 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515743017 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515777111 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515813112 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515830994 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515877008 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515883923 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515908003 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515922070 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515944958 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.515995026 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.516004086 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.516051054 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.516088963 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.516143084 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.516474962 CET49789443192.168.2.7104.19.129.76
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.516488075 CET44349789104.19.129.76192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.670758009 CET4434978892.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.671344995 CET4434978892.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.671416998 CET49788443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.671436071 CET4434978892.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.671875000 CET49788443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.673423052 CET49788443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.673458099 CET4434978892.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.677934885 CET49801443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.677968979 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.678191900 CET49801443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.681485891 CET49802443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.681525946 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.681814909 CET49802443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.682161093 CET49801443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.682178020 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.682420015 CET49802443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.682432890 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.702095985 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.702301025 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.702331066 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.702363014 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.702383995 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.702394962 CET49790443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.702426910 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.702461004 CET49790443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.702486992 CET49790443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.704936028 CET4434978792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.705108881 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.705388069 CET4434978792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.705451012 CET49787443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.705519915 CET4434978792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.705554962 CET4434978792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.705656052 CET49787443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.711393118 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.711474895 CET49790443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.711487055 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.711513996 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.711571932 CET49790443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.711613894 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.711782932 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.712019920 CET49790443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.715692997 CET49790443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.715708971 CET4434979092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.720406055 CET49787443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.720442057 CET4434978792.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.743985891 CET49803443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.744023085 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.744105101 CET49803443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.744868994 CET49804443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.744968891 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.745052099 CET49803443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.745068073 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.745095015 CET49804443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.745424032 CET49804443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.745467901 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.789525032 CET49805443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.789546013 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.789659977 CET49805443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.790982008 CET49805443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:26.791013002 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.298661947 CET44349710172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.298724890 CET44349710172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.298865080 CET49710443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.321161985 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.321460009 CET49802443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.321474075 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.321973085 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.322621107 CET49802443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.322621107 CET49802443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.322638035 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.322717905 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.344418049 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.365959883 CET49802443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.377131939 CET49801443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.377140045 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.377799988 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.378554106 CET49801443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.378631115 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.378958941 CET49801443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.384000063 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.384179115 CET49803443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.384188890 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.385255098 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.385308027 CET49803443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.385900021 CET49803443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.385966063 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.386033058 CET49803443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.386044025 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.392208099 CET49710443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.392254114 CET44349710172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.419329882 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.425721884 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.425990105 CET49804443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.426011086 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.426495075 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.427001953 CET49805443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.427011967 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.427063942 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.427130938 CET49804443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.427551031 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.427563906 CET49804443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.427634001 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.427709103 CET49804443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.427716970 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.428033113 CET49805443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.428097963 CET49803443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.428123951 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.428738117 CET49805443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.471324921 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.474813938 CET49804443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.575216055 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.575248957 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.575622082 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.576332092 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.576355934 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.703819990 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.703879118 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.703921080 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.703926086 CET49805443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.703943968 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.703986883 CET49805443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.704052925 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.706422091 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.706473112 CET49805443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.706486940 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.712268114 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.712296963 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.712347984 CET49805443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.712363005 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.712414980 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.712459087 CET49805443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.712882996 CET49805443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.712896109 CET4434980592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.948462009 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.948574066 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.948652029 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.948729992 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.948743105 CET49802443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.948757887 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.948786974 CET49802443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.950365067 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.950438023 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.950602055 CET49802443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.950611115 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.950690031 CET49802443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.957182884 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.963864088 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.963963032 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.964075089 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.964102983 CET49802443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.964194059 CET49802443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.978739023 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.980601072 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.980643034 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.980674982 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.980684042 CET49801443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.980698109 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.980775118 CET49801443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.980861902 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.980952978 CET49801443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.980961084 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.990503073 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.993309975 CET49801443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.993318081 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.002861977 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.005233049 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.005400896 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.005412102 CET49801443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.005541086 CET49801443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.008826017 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.009593010 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.009692907 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.009732008 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.009766102 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.009776115 CET49803443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.009776115 CET49803443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.009789944 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.013247967 CET49803443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.014945984 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.015063047 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.017241001 CET49803443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.025139093 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.025168896 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.025233984 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.031620026 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.031635046 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.054816961 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.055229902 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.055354118 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.055453062 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.055466890 CET49804443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.055485964 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.055499077 CET49804443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.057612896 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.057661057 CET49804443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.057672977 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.057761908 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.057806969 CET49804443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.127270937 CET49802443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.127300978 CET4434980292.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.127847910 CET49803443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.127868891 CET4434980392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.127989054 CET49804443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.128010035 CET4434980492.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.128659964 CET49801443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.128669977 CET4434980192.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.163269997 CET49825443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.163295031 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.163353920 CET49825443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.164062977 CET49825443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.164077997 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.165312052 CET49826443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.165345907 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.165446997 CET49826443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.166268110 CET49826443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.166277885 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.166954994 CET49827443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.166964054 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.167273045 CET49827443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.167352915 CET49827443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.167367935 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.167668104 CET49828443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.167691946 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.167746067 CET49828443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.167924881 CET49828443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.167939901 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.213404894 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.213718891 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.213731050 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.214164019 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.214880943 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.214960098 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.215300083 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.255322933 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.679980993 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.680164099 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.680180073 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.680479050 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.680871964 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.680937052 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.681051016 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.723335981 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.794281006 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.801143885 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.802764893 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.810703039 CET49828443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.810724020 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.810823917 CET49827443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.810838938 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.810947895 CET49825443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.810959101 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.811701059 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.811995983 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.812052965 CET49827443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.812341928 CET49825443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.812424898 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.812870026 CET49827443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.812942028 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.813021898 CET49825443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.813076973 CET49827443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.813085079 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.813905001 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.813976049 CET49828443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.814516068 CET49828443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.814687967 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.814820051 CET49828443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.814830065 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.816162109 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.816340923 CET49826443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.816350937 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.816837072 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.817297935 CET49826443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.817384958 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.817476988 CET49826443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.855323076 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.855999947 CET49827443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.856004953 CET49828443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.859329939 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.884752989 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.885238886 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.885287046 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.885298967 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.885329962 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.885391951 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.885401964 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.885698080 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.885742903 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.885755062 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.890636921 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.890691042 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.890697956 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.896899939 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.896962881 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.896970987 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.903091908 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.903145075 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.903152943 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.951267958 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.951276064 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.973328114 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.973393917 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.973402977 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.974037886 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.974087954 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.974096060 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.974319935 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.974368095 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.975769043 CET49813443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.975776911 CET4434981392.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.071988106 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.072036028 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.072066069 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.072082043 CET49827443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.072097063 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.072113037 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.072133064 CET49827443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.072139978 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.072177887 CET49827443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.072185993 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.077575922 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.077631950 CET49827443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.078295946 CET49827443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.078305006 CET4434982792.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.091130972 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.091574907 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.091615915 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.091624022 CET49826443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.091633081 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.091681957 CET49826443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.091694117 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.097214937 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.097249031 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.097259045 CET49826443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.097268105 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.097317934 CET49826443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.103946924 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.109637976 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.109673977 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.109690905 CET49826443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.109700918 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.109740973 CET49826443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.109771967 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.109819889 CET49826443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.139494896 CET49826443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.139508963 CET4434982692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.230351925 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.230398893 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.230508089 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.230715036 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.230740070 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.412137032 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.412192106 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.412225962 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.412233114 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.412264109 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.412301064 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.412357092 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.414644957 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.415162086 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.415200949 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.415205002 CET49825443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.415215015 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.415247917 CET49825443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.415257931 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.417684078 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.417756081 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.417766094 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.420838118 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.420883894 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.420885086 CET49825443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.420902014 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.420938969 CET49825443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.423974037 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.424012899 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.424026966 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.424036026 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.424078941 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.426096916 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.427145958 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.427146912 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.427222013 CET49828443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.427248955 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.427376986 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.427424908 CET49828443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.427434921 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.430135965 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.432329893 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.432379007 CET49828443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.432403088 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.432501078 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.432553053 CET49828443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.433295965 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.433346987 CET49825443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.433353901 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.433465958 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.433516979 CET49825443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.434111118 CET49828443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.434138060 CET4434982892.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.437479019 CET49825443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.437488079 CET4434982592.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.478391886 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.478429079 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.517158031 CET4984753192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.521955013 CET53498471.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.522140026 CET4984753192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.523099899 CET4984753192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.523195028 CET4984753192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.526392937 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.526501894 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.526520967 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.527931929 CET53498471.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.527990103 CET53498471.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.532320976 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.532375097 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.532412052 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.532424927 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.532485962 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.538517952 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.544663906 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.544756889 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.544771910 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.550971031 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.551006079 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.551122904 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.551134109 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.551937103 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.557094097 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.563812971 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.563843012 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.563875914 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.563886881 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.563955069 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.569941044 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.575632095 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.575726986 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.575753927 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.575766087 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.575898886 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.581895113 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.588126898 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.588196039 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.588222980 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.588232994 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.588366985 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.611499071 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.611566067 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.613280058 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.613291025 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.615009069 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.615097046 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.615106106 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.618011951 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.618086100 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.618119955 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.618599892 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.636501074 CET49820443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.636518002 CET4434982092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.645226002 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.645253897 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.645478010 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.645808935 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.645823956 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.870168924 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.870454073 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.870470047 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.870812893 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.871499062 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.871575117 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.871985912 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.919325113 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.976363897 CET53498471.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.976965904 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.976989985 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.977049112 CET4984753192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.977219105 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.977423906 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.977433920 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.981978893 CET53498471.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.982630968 CET4984753192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.140933037 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.141347885 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.141386032 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.141412973 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.141433954 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.141447067 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.141457081 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.141472101 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.141632080 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.141639948 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.147157907 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.147308111 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.147322893 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.153351068 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.153532982 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.153542042 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.159593105 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.159667015 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.159677029 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.199645042 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.240551949 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.240612984 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.240647078 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.240673065 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.240693092 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.240955114 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.241034031 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.241056919 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.241475105 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.243184090 CET49840443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.243192911 CET4434984092.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.273632050 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.274202108 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.274243116 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.274602890 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.275741100 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.275830030 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.278424025 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.319333076 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.355761051 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.445064068 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.491281033 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.544347048 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.544397116 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.544447899 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.544460058 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.544495106 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.544547081 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.544552088 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.550050020 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.550107002 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.550120115 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.550136089 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.550183058 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.556160927 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.562279940 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.562340975 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.562342882 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.562355995 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.562397957 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.568597078 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.613118887 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.613132000 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.630985022 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.631047964 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.631071091 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.632869005 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.632922888 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.632929087 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.636476040 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.636528015 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.636533976 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.642256975 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.642302036 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.642309904 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.648462057 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.648531914 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.648540020 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.654791117 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.654834986 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.654839993 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.660906076 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.660953045 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.660976887 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.660993099 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.661045074 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.667453051 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.672580957 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.672636986 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.672643900 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.672661066 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.672703981 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.678272963 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.683644056 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.683696032 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.683702946 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.689785957 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.689834118 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.689837933 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.698684931 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.698702097 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.699218988 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.699290037 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.700062037 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.700109005 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.711915016 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.711956978 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.711961985 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.717704058 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.717756033 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.717761040 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.717777967 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.717823982 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.756613016 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.756779909 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.757586002 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.757601023 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.802797079 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.838718891 CET49853443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.838741064 CET4434985392.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.857851028 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.857909918 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.857964039 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.858376026 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.858391047 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.889388084 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.889450073 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.889450073 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.889467001 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.889507055 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.889516115 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.889528990 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.889559031 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.889569998 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.889576912 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.889611006 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.890047073 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.890079021 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.890105963 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.890113115 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.890155077 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.890551090 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.890592098 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.891261101 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.891308069 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.894048929 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.894094944 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.977696896 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.977746964 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.977761984 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.977780104 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.977828026 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.977838993 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.977853060 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.977880955 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.977981091 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978013039 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978029966 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978045940 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978089094 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978322029 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978373051 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978388071 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978431940 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978574991 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978589058 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978833914 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978863001 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978889942 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978892088 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978904963 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978935957 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978950024 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978981972 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.978996992 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.979010105 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.979063034 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.979737043 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.980124950 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.980164051 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.980170965 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.980179071 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.980221033 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.980226994 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.980269909 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.980304003 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.980308056 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.980315924 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.980355024 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.982744932 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.022748947 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.022774935 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066207886 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066267014 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066277981 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066293001 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066346884 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066351891 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066370964 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066428900 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066540003 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066605091 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066642046 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066652060 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066667080 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066716909 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066718102 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066730976 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066782951 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066801071 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066884995 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066927910 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066931009 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066945076 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.066996098 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067002058 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067014933 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067069054 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067080975 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067173958 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067218065 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067248106 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067318916 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067364931 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067372084 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067383051 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067428112 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067440987 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067498922 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067538023 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067543983 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067558050 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067609072 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067614079 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067625999 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067678928 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067693949 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067743063 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067779064 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067785025 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067797899 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067846060 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.067858934 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068078995 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068120003 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068128109 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068140984 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068193913 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068401098 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068454027 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068496943 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068497896 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068511009 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068563938 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068564892 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068577051 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068629980 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068643093 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068691015 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068734884 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.068747997 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.117420912 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154573917 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154637098 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154666901 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154680967 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154690027 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154731035 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154736996 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154778004 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154815912 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154820919 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154906988 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154932022 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154954910 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154958963 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154968977 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.154999018 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155077934 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155102015 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155114889 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155121088 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155160904 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155302048 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155368090 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155395031 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155410051 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155416965 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155447006 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155456066 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155462027 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155497074 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155508041 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155693054 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155735016 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155740023 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155790091 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155827999 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155827999 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155838966 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155890942 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155913115 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155916929 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155925989 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155956030 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.155972958 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156002998 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156014919 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156021118 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156047106 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156059027 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156068087 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156109095 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156117916 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156368971 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156400919 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156405926 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156410933 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156454086 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156459093 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156466007 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156500101 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156505108 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156565905 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156595945 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156599998 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156610966 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156640053 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156641960 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156650066 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156694889 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156702042 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156707048 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156738043 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156749964 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156755924 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156785011 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156800985 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156805992 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156843901 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.156852007 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.157275915 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.157310963 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.157334089 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.157342911 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.157363892 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.157377958 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.157385111 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.157422066 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.157427073 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.157489061 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.157531023 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.157578945 CET49859443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.157593966 CET44349859142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.202641964 CET49882443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.202682018 CET44349882142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.202745914 CET49882443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.203080893 CET49882443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.203093052 CET44349882142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.294656038 CET49883443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.294698000 CET44349883142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.294765949 CET49883443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.294961929 CET49883443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.294981003 CET44349883142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.513804913 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.544572115 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.544645071 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.545974016 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.546056032 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.554369926 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.554517984 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.590852022 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.590923071 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.633662939 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.658987045 CET44349882142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.665402889 CET49882443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.665419102 CET44349882142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.665842056 CET44349882142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.665908098 CET49882443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.666555882 CET44349882142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.666630030 CET49882443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.666771889 CET49882443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.666837931 CET44349882142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.666930914 CET49882443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.666939020 CET44349882142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.713429928 CET49882443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.774950981 CET44349883142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.775461912 CET49883443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.775475025 CET44349883142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.776022911 CET44349883142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.776537895 CET49883443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.776637077 CET44349883142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.776700020 CET49883443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.787256956 CET44349882142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.787344933 CET44349882142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.787349939 CET49882443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.787401915 CET49882443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.788970947 CET49882443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.788986921 CET44349882142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.798206091 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.798257113 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.798296928 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.798333883 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.798346996 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.798377991 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.798409939 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.804442883 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.804493904 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.804563046 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.804584026 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.804603100 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.804635048 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.810545921 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.810647964 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.810668945 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.817001104 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.817071915 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.817092896 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.823337078 CET44349883142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.867842913 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.890594959 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.890662909 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.890794992 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.890877008 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.890918970 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.890969992 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.893315077 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.899488926 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.899631023 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.899698019 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.899720907 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.899926901 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.905813932 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.910593987 CET44349883142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.910659075 CET44349883142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.910737991 CET49883443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.910792112 CET44349883142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.910868883 CET49883443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.911024094 CET44349883142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.911099911 CET44349883142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.911154032 CET49883443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.911979914 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.912059069 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.912060022 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.912070036 CET49883443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.912076950 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.912108898 CET44349883142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.912134886 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.912139893 CET49883443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.912168980 CET49883443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.918241024 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.924098969 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.924164057 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.924174070 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.924196005 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.924338102 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.929961920 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.935767889 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.935842037 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.935857058 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.941698074 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.941812038 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.941833973 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.947894096 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.947928905 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.947959900 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.947999954 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.947999954 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.948020935 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.965992928 CET49901443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.966039896 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.966200113 CET49901443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.966438055 CET49901443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.966470003 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.982925892 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.983025074 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.983053923 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.983059883 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.983072996 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.983103037 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.983150005 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.983269930 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.983284950 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.983751059 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.983797073 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.983810902 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.985613108 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.985685110 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.985698938 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.990333080 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.990411043 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.990426064 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.996078968 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.996140957 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.996155977 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.001822948 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.001929998 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.001946926 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.006989956 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.007038116 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.007055998 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.012432098 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.012485981 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.012500048 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.017620087 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.017695904 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.017713070 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.022977114 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.023060083 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.023077011 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.027915001 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.027997017 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.028013945 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.032478094 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.032545090 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.032552004 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.037204981 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.037271023 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.037277937 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.040913105 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.040971994 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.040978909 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.045099020 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.045161963 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.045169115 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.048887968 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.049129009 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.049149036 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.052795887 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.052939892 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.052946091 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.056607008 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.056684971 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.056693077 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.060429096 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.060482979 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.060489893 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.064328909 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.064388990 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.064397097 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.067451000 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.067487001 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.067595959 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.067603111 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.067755938 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.075427055 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.075488091 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.075553894 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.075562000 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.075634956 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.075676918 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.075685978 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.075695038 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.075867891 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.076242924 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.078109026 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.078236103 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.078258038 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.078265905 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.078305960 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.080466032 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.082941055 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.082964897 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.082982063 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.082988977 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.083043098 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.085186005 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.088566065 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.088594913 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.088644981 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.088651896 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.088701010 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.089904070 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.094177961 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.094207048 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.094240904 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.094249010 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.094320059 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.094449997 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.094631910 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.094801903 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.094810963 CET44349875142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.094829082 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.094863892 CET49875443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.451864004 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.452182055 CET49901443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.452219009 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.453543901 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.453870058 CET49901443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.453960896 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.454077959 CET49901443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.495326042 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.593902111 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594038963 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594111919 CET49901443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594187975 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594227076 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594273090 CET49901443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594291925 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594320059 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594353914 CET49901443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594369888 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594453096 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594491959 CET49901443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594506025 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594530106 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594562054 CET49901443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594573975 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594629049 CET49901443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.594906092 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.595202923 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.595276117 CET49901443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.621619940 CET49901443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.621648073 CET44349901142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.645323992 CET49918443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.645339012 CET44349918142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.645406008 CET49918443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.646083117 CET49918443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.646099091 CET44349918142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.961843967 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.961899042 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.961977959 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.962582111 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.962604046 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.284531116 CET44349918142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.404887915 CET49918443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.404908895 CET44349918142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.409588099 CET44349918142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.409626007 CET44349918142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.409693003 CET49918443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.410476923 CET49918443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.410665989 CET44349918142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.410948038 CET49918443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.410962105 CET44349918142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.459204912 CET49928443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.459273100 CET44349928142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.459355116 CET49928443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.459743977 CET49928443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.459764004 CET44349928142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.529068947 CET49918443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.604168892 CET44349918142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.604888916 CET44349918142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.605020046 CET49918443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.605020046 CET49918443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.605035067 CET49918443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.606817961 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.607445002 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.607456923 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.608912945 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.608979940 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.610577106 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.610671997 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.611038923 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.611047029 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.622360945 CET49943443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.622397900 CET44349943142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.622450113 CET49943443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.622911930 CET49943443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.622931004 CET44349943142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.624233007 CET49944443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.624248028 CET44349944142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.624310970 CET49944443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.624874115 CET49944443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.624886036 CET44349944142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.701311111 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.891561985 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.891628981 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.891680956 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.891685009 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.891697884 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.891784906 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.891894102 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.891912937 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.891957045 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.896600008 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.896670103 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.896810055 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.896821022 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.902714968 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.902781010 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.902791023 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.909185886 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.909303904 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.909322023 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.980354071 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.980473995 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.980504990 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.980518103 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.980588913 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.980595112 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.986251116 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.986306906 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.986324072 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.992641926 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.992775917 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.992786884 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.998759031 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.998889923 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:33.998899937 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.005043030 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.005132914 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.005142927 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.011364937 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.011440992 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.011449099 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.017509937 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.017607927 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.017616034 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.023257017 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.023334026 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.023344040 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.029069901 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.029153109 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.029161930 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.035155058 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.035331964 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.035340071 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.040930033 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.040961981 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.040975094 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.040988922 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.041136026 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.046816111 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.068871021 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.068933010 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.068943977 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.069024086 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.069061041 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.069082022 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.069087029 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.069145918 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.071978092 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.077112913 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.077136993 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.077194929 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.077203989 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.077352047 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.081922054 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.085608959 CET44349943142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.085876942 CET49943443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.085891962 CET44349943142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.086487055 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.086538076 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.086546898 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.086683989 CET44349943142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.087171078 CET49943443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.087271929 CET44349943142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.087379932 CET49943443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.091245890 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.091288090 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.091296911 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.095861912 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.095904112 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.095936060 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.095944881 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.095997095 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.098362923 CET44349928142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.098661900 CET49928443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.098728895 CET44349928142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.099245071 CET44349928142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.099860907 CET49928443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.099967003 CET44349928142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.100053072 CET49928443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.100507975 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.113670111 CET44349944142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.114072084 CET49944443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.114095926 CET44349944142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.114635944 CET44349944142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.115024090 CET49944443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.115118027 CET44349944142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.116200924 CET49944443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.122637987 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.122708082 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.122716904 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.123656988 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.123723030 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.123727083 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.123747110 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.123792887 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.125686884 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.126581907 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.126645088 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.126656055 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.127269983 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.127331972 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.127334118 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.127343893 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.127391100 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.129266024 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.131339073 CET44349943142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.132788897 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.132832050 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.132834911 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.132850885 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.132898092 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.136980057 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.140954018 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.141009092 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.141010046 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.141024113 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.141113997 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.143347025 CET44349928142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.145143032 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.148720026 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.148777962 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.148786068 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.148796082 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.148833990 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.152640104 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.156498909 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.156538963 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.156589031 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.156616926 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.156630993 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.156652927 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.159332037 CET44349944142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.160458088 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.160521984 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.160530090 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.162790060 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.162837029 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.162846088 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.165144920 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.165186882 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.165194988 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.167375088 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.167429924 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.167439938 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.169807911 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.169850111 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.169857979 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.172000885 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.172044992 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.172050953 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.174321890 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.174434900 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.174444914 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.176727057 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.176851034 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.176858902 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.178965092 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.179027081 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.179033995 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.181320906 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.181375980 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.181387901 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.183588028 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.183661938 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.183670044 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.186016083 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.186068058 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.186471939 CET49926443192.168.2.7142.250.185.132
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.186486959 CET44349926142.250.185.132192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.207814932 CET44349943142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.207890034 CET49943443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.207900047 CET44349943142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.207914114 CET44349943142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.208106041 CET49943443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.208599091 CET49943443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.208611965 CET44349943142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.250855923 CET44349944142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.251349926 CET44349944142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.251424074 CET49944443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.284332037 CET49944443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.284404039 CET44349944142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.294799089 CET49949443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.294899940 CET44349949142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.294990063 CET49949443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.295205116 CET49949443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.295248032 CET44349949142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.378165007 CET44349928142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.378242970 CET44349928142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.378335953 CET49928443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.378937960 CET49928443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.378983021 CET44349928142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.379159927 CET49928443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.379159927 CET49928443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.440870047 CET49954443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.440911055 CET4434995435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.440964937 CET49954443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.441616058 CET49954443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.441637993 CET4434995435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442522049 CET49956443192.168.2.7134.122.57.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442542076 CET44349956134.122.57.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442589045 CET49956443192.168.2.7134.122.57.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.444241047 CET49956443192.168.2.7134.122.57.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.444253922 CET44349956134.122.57.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.444590092 CET49959443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.444650888 CET4434995952.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.444751978 CET49959443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.445691109 CET49960443192.168.2.735.153.85.19
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.445708036 CET4434996035.153.85.19192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.445759058 CET49960443192.168.2.735.153.85.19
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.446229935 CET49959443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.446263075 CET4434995952.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.447155952 CET49963443192.168.2.735.214.168.80
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.447163105 CET4434996335.214.168.80192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.447216988 CET49963443192.168.2.735.214.168.80
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.447443008 CET49960443192.168.2.735.153.85.19
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.447453976 CET4434996035.153.85.19192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.447966099 CET49963443192.168.2.735.214.168.80
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.447979927 CET4434996335.214.168.80192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.763844967 CET44349949142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.764240026 CET49949443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.764312029 CET44349949142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.764889002 CET44349949142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.765409946 CET49949443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.765506029 CET44349949142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.765537977 CET49949443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.807334900 CET44349949142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.873965025 CET49976443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.874006033 CET44349976142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.874233961 CET49976443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.874828100 CET49976443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.874845982 CET44349976142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.875614882 CET49977443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.875654936 CET44349977142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.876033068 CET49977443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.876827955 CET49977443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.876840115 CET44349977142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.927920103 CET49949443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.002759933 CET44349949142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.002839088 CET49949443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.002871037 CET44349949142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.002921104 CET44349949142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.003127098 CET49949443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.003433943 CET49949443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.003464937 CET44349949142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.003493071 CET49949443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.003518105 CET49949443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.006788969 CET49981443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.006809950 CET44349981142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.006879091 CET49981443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.007353067 CET49981443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.007376909 CET44349981142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.057734013 CET44349956134.122.57.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.058093071 CET49956443192.168.2.7134.122.57.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.058115959 CET44349956134.122.57.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.059145927 CET44349956134.122.57.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.059217930 CET49956443192.168.2.7134.122.57.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.060343981 CET49956443192.168.2.7134.122.57.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.060409069 CET44349956134.122.57.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.060553074 CET49956443192.168.2.7134.122.57.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.060565948 CET44349956134.122.57.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.073977947 CET4434996335.214.168.80192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.074233055 CET49963443192.168.2.735.214.168.80
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.074239969 CET4434996335.214.168.80192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.075232029 CET4434996335.214.168.80192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.075298071 CET49963443192.168.2.735.214.168.80
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.076508999 CET49963443192.168.2.735.214.168.80
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.076574087 CET4434996335.214.168.80192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.076817036 CET49963443192.168.2.735.214.168.80
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.076824903 CET4434996335.214.168.80192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.099442005 CET4434995435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.099791050 CET49954443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.099822044 CET4434995435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.100862026 CET4434995435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.100922108 CET49954443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.102019072 CET49954443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.102082968 CET4434995435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.102163076 CET49954443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.102174044 CET4434995435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.132705927 CET4434996035.153.85.19192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.133217096 CET49960443192.168.2.735.153.85.19
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.133230925 CET4434996035.153.85.19192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.134752989 CET4434996035.153.85.19192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.134836912 CET49960443192.168.2.735.153.85.19
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.136306047 CET49960443192.168.2.735.153.85.19
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.136394024 CET4434996035.153.85.19192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.136544943 CET49960443192.168.2.735.153.85.19
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.136554956 CET4434996035.153.85.19192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.140223026 CET49956443192.168.2.7134.122.57.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.140223026 CET49963443192.168.2.735.214.168.80
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.227652073 CET49960443192.168.2.735.153.85.19
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.227675915 CET49954443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.245243073 CET4434996035.153.85.19192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.245318890 CET49960443192.168.2.735.153.85.19
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.245330095 CET4434996035.153.85.19192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.245353937 CET4434996035.153.85.19192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.245398998 CET49960443192.168.2.735.153.85.19
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.246021986 CET49960443192.168.2.735.153.85.19
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.246032000 CET4434996035.153.85.19192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.279344082 CET4434995952.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.279630899 CET49959443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.279666901 CET4434995952.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.281595945 CET4434995952.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.281677961 CET49959443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.299855947 CET49959443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.300092936 CET4434995952.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.300395012 CET49959443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.300420046 CET4434995952.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.330974102 CET4434996335.214.168.80192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.331100941 CET4434996335.214.168.80192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.331257105 CET44349956134.122.57.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.331340075 CET49963443192.168.2.735.214.168.80
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.331343889 CET44349956134.122.57.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.331602097 CET49963443192.168.2.735.214.168.80
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.331608057 CET4434996335.214.168.80192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.331614017 CET49956443192.168.2.7134.122.57.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.333022118 CET49956443192.168.2.7134.122.57.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.333024979 CET44349956134.122.57.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.333045006 CET49956443192.168.2.7134.122.57.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.333076954 CET49956443192.168.2.7134.122.57.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.383697987 CET4434995435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.383778095 CET4434995435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.383833885 CET49954443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.385195971 CET49954443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.385214090 CET4434995435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.386996031 CET49994443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.387011051 CET4434999435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.387092113 CET49994443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.387490988 CET49994443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.387504101 CET4434999435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.427931070 CET49959443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.464545012 CET44349976142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.465370893 CET49976443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.465385914 CET44349976142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.465893984 CET44349977142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.466166019 CET44349976142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.467484951 CET49976443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.467578888 CET44349976142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.467766047 CET49977443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.467776060 CET44349977142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.468147039 CET44349977142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.468655109 CET49976443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.469786882 CET49977443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.469854116 CET44349977142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.470489979 CET49977443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.483417988 CET4434995952.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.483582973 CET4434995952.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.483642101 CET49959443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.486649990 CET49959443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.486685991 CET4434995952.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.490144968 CET44349981142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.493222952 CET49981443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.493232965 CET44349981142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.493613958 CET44349981142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.494663000 CET49981443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.494729042 CET44349981142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.495105028 CET49981443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.497273922 CET49997443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.497296095 CET4434999752.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.497406960 CET49997443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.498418093 CET49997443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.498431921 CET4434999752.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.515330076 CET44349977142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.515348911 CET44349976142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.539340973 CET44349981142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.598427057 CET44349977142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.598516941 CET44349977142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.598707914 CET49977443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.608599901 CET44349976142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.609632969 CET44349976142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.609847069 CET49976443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.632972002 CET44349981142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.633017063 CET44349981142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.633050919 CET44349981142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.633105040 CET49981443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.633105040 CET49981443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.633115053 CET44349981142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.633239985 CET44349981142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.633343935 CET49981443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.678431988 CET49976443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.678458929 CET44349976142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.680181980 CET49977443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.680207014 CET44349977142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.687936068 CET49981443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.687958956 CET44349981142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.701402903 CET49998443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.701452017 CET44349998142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.701518059 CET49998443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.706727982 CET49999443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.706784964 CET44349999142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.706850052 CET49999443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.711417913 CET49999443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.711447954 CET44349999142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.711972952 CET49998443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.712003946 CET44349998142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.872358084 CET50000443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.872395992 CET4435000092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.872998953 CET50000443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.874563932 CET50000443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.874582052 CET4435000092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.879556894 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.879590988 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.879925966 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.880649090 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.880659103 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.040802002 CET4434999435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.041033983 CET49994443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.041053057 CET4434999435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.041388035 CET4434999435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.041920900 CET49994443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.041980028 CET4434999435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.042373896 CET49994443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.083332062 CET4434999435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.133337975 CET4434999752.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.133842945 CET49997443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.133866072 CET4434999752.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.134210110 CET4434999752.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.134506941 CET49997443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.134562016 CET4434999752.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.134819031 CET49997443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.177162886 CET44349999142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.177453995 CET49999443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.177469015 CET44349999142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.177963018 CET44349999142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.178425074 CET49999443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.178500891 CET44349999142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.178550959 CET49999443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.179322004 CET4434999752.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.202970982 CET44349998142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.203207970 CET49998443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.203214884 CET44349998142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.203769922 CET44349998142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.204221010 CET49998443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.204286098 CET44349998142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.204364061 CET49998443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.219329119 CET44349999142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.251324892 CET44349998142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.295797110 CET50011443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.295835018 CET44350011142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.296010017 CET50011443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.296447039 CET50011443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.296461105 CET44350011142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.299531937 CET44349999142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.299603939 CET49999443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.299624920 CET44349999142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.299635887 CET44349999142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.299685955 CET49999443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.300925016 CET49999443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.300940037 CET44349999142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.317539930 CET50012443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.317555904 CET44350012142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.317622900 CET50012443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.318259954 CET50012443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.318269014 CET44350012142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.323594093 CET50013443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.323642969 CET44350013142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.324121952 CET50013443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.324378967 CET50013443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.324389935 CET44350013142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.329082966 CET50014443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.329092026 CET44350014142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.329222918 CET50014443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.329387903 CET50014443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.329399109 CET44350014142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.329598904 CET4434999435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.329673052 CET4434999435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.329818964 CET49994443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.330035925 CET49994443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.330051899 CET4434999435.210.130.15192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.330063105 CET49994443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.330182076 CET49994443192.168.2.735.210.130.15
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.338299990 CET44349998142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.338387966 CET49998443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.338397026 CET44349998142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.338407993 CET44349998142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.338459969 CET49998443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.338855982 CET49998443192.168.2.7142.250.65.206
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.338865042 CET44349998142.250.65.206192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.434385061 CET4434999752.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.434452057 CET4434999752.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.437341928 CET49997443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.449117899 CET49997443192.168.2.752.215.225.230
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.449137926 CET4434999752.215.225.230192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.523050070 CET4435000092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.524544001 CET50000443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.524554014 CET4435000092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.524895906 CET4435000092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.526058912 CET50000443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.526119947 CET4435000092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.526290894 CET50000443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.545697927 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.546169043 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.546179056 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.549495935 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.549556971 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.551568985 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.551723003 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.552192926 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.552200079 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.571321011 CET4435000092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.631179094 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.839365005 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.839416027 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.839448929 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.839462996 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.839488983 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.839531898 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.839536905 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.839543104 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.839584112 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.845380068 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.845521927 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.845571041 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.845577002 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.851686954 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.851777077 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.851785898 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.857990980 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.858055115 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.858063936 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.931500912 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.931580067 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.931595087 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.931663036 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.931727886 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.944087029 CET44350011142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.961858988 CET44350013142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.964251995 CET44350012142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.977049112 CET44350014142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.987051964 CET50012443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.987059116 CET44350012142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.987344980 CET50013443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.987358093 CET44350013142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.987494946 CET50011443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.987517118 CET44350011142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.987560987 CET50014443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.987567902 CET44350014142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.988472939 CET44350013142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.988531113 CET50001443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.988539934 CET44350012142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.988548994 CET50013443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.988548994 CET44350001216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.988621950 CET50012443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.989048958 CET44350011142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.989116907 CET50011443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.990473032 CET44350014142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.990540028 CET50014443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.000092030 CET50013443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.000190020 CET44350013142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.001707077 CET50012443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.001827002 CET44350012142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.003036022 CET50011443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.003164053 CET44350011142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.003580093 CET50014443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.003647089 CET44350014142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.005448103 CET50013443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.005455971 CET44350013142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.005542040 CET50012443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.005554914 CET44350012142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.005851030 CET50011443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.005865097 CET44350011142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.006356001 CET50014443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.006365061 CET44350014142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.035180092 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.035226107 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.035296917 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.036183119 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.036197901 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.066159010 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.066185951 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.066248894 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.066865921 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.066878080 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.120122910 CET50014443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.131633997 CET50013443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.131634951 CET50012443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.131861925 CET50011443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.149499893 CET4435000092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.150405884 CET4435000092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.150464058 CET4435000092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.150484085 CET50000443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.150535107 CET50000443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.152565002 CET50000443192.168.2.792.113.16.38
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.152570963 CET4435000092.113.16.38192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.243962049 CET44350011142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.246126890 CET44350011142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.246179104 CET44350013142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.246234894 CET50011443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.246496916 CET44350013142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.246543884 CET50013443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.248172045 CET44350012142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.248394966 CET44350012142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.248430967 CET50012443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.260308981 CET44350014142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.260391951 CET44350014142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.260447025 CET50014443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.260996103 CET50011443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.261027098 CET44350011142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.262301922 CET50013443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.262334108 CET44350013142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.263885021 CET50012443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.263899088 CET44350012142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.306646109 CET50014443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.306664944 CET44350014142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.388565063 CET50026443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.388592005 CET4435002692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.388653040 CET50026443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.388900995 CET50026443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.388912916 CET4435002692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.714500904 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.726502895 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.726516008 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.728100061 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.728163004 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.730074883 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.730160952 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.730235100 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.741657972 CET50031443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.741689920 CET44350031142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.741748095 CET50031443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.742124081 CET50031443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.742139101 CET44350031142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.771799088 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.775336027 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.818272114 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.818289042 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.830102921 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.830121994 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.831943989 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.831957102 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.832148075 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.833564997 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.833734035 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.834274054 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.838324070 CET50032443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.838377953 CET44350032142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.838515043 CET50032443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.839015007 CET50032443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.839031935 CET44350032142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.841670990 CET50033443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.841717958 CET44350033142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.842012882 CET50033443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.842012882 CET50033443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.842046022 CET44350033142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.875338078 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.927505970 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.927508116 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.927520990 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.006628990 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.006836891 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.006894112 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.006921053 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.007129908 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.007226944 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.007296085 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.007304907 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.007734060 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.007740021 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.012584925 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.012836933 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.012851954 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.019442081 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.025269985 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.025343895 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.025345087 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.025372028 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.025520086 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.036986113 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.063071966 CET4435002692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.071490049 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.071567059 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.071599007 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.071643114 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.071650028 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.071666002 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.071682930 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.077441931 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.077501059 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.077510118 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.077649117 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.077750921 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.077758074 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.082973003 CET50026443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.082989931 CET4435002692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.083432913 CET4435002692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.083854914 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.083957911 CET50026443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.084033012 CET4435002692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.084083080 CET50026443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.084194899 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.084204912 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.090306044 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.090533972 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.090542078 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.096973896 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.097161055 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.097414970 CET50025443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.097433090 CET44350025216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.131333113 CET4435002692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.158071995 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.158134937 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.158217907 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.158237934 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.159369946 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.160042048 CET50024443192.168.2.7172.217.16.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.160074949 CET44350024172.217.16.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.231125116 CET50026443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.319165945 CET50034443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.319276094 CET44350034142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.319377899 CET50034443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.319636106 CET50034443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.319677114 CET44350034142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.328006983 CET50035443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.328032970 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.328108072 CET50035443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.328389883 CET50035443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.328418016 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.370063066 CET44350031142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.395180941 CET50031443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.395195007 CET44350031142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.395692110 CET44350031142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.397449970 CET50031443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.397519112 CET44350031142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.397896051 CET50031443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.439333916 CET44350031142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.472623110 CET44350033142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.477005005 CET44350032142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.486932993 CET50033443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.486951113 CET44350033142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.487355947 CET50032443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.487377882 CET44350032142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.488173008 CET44350033142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.488312960 CET50033443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.488665104 CET44350032142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.518354893 CET50033443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.518445015 CET50032443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.518497944 CET44350033142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.518604040 CET50033443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.518615007 CET50032443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.518623114 CET44350032142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.518735886 CET44350032142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.559339046 CET44350033142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.570466995 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.570513964 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.570589066 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.570941925 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.570974112 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.630429029 CET50033443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.630440950 CET44350033142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.630455017 CET50032443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.650213003 CET44350031142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.650296926 CET44350031142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.650414944 CET50031443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.652297020 CET50031443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.652321100 CET44350031142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.690416098 CET4435002692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.690469980 CET4435002692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.690500975 CET4435002692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.690507889 CET50026443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.690525055 CET4435002692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.690560102 CET50026443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.690567017 CET4435002692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.690608978 CET4435002692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.690649986 CET50026443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.692328930 CET50026443192.168.2.792.113.23.233
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.692348003 CET4435002692.113.23.233192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.752480030 CET44350033142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.752547026 CET50033443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.756764889 CET44350032142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.756982088 CET44350032142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.757164001 CET50032443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.759399891 CET50033443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.759432077 CET44350033142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.760952950 CET50032443192.168.2.7142.250.186.162
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.760978937 CET44350032142.250.186.162192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.958435059 CET44350034142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.958956003 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.960673094 CET50034443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.960673094 CET50035443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.960748911 CET44350034142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.960808992 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.961150885 CET44350034142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.961982965 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.962064981 CET50035443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.962750912 CET50034443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.962869883 CET44350034142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.964246035 CET50035443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.964332104 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.965080976 CET50034443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.965145111 CET50035443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.965162039 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.011337996 CET44350034142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.130394936 CET50035443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.211116076 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.212052107 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.212101936 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.213200092 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.213264942 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.215157032 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.215238094 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.217252016 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.217272043 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.242050886 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.242103100 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.242130995 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.242146015 CET50035443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.242197990 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.242249966 CET50035443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.242343903 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.242413044 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.242454052 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.242458105 CET50035443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.242480040 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.242532015 CET50035443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.242546082 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.243175030 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.243221998 CET50035443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.243237019 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.247291088 CET50035443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.247380972 CET44350035142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.247514009 CET50035443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.318562984 CET44350034142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.318691969 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.318715096 CET44350034142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.318775892 CET50034443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.325577021 CET50034443192.168.2.7142.250.184.228
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.325594902 CET44350034142.250.184.228192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.494363070 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.494405985 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.494427919 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.494457960 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.494462013 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.494513035 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.494544029 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.499535084 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.499566078 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.499584913 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.499625921 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.499644995 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.499699116 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.505737066 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.505944014 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.505961895 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.511821985 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.511914968 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.511940002 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.582655907 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.582684994 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.582726002 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.582746029 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.582788944 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.582808971 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.582865000 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.582902908 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.583554983 CET50040443192.168.2.7142.250.184.193
                                                                                                                                                                                                                          Jan 15, 2025 20:45:39.583565950 CET44350040142.250.184.193192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.246262074 CET50060443192.168.2.7142.250.186.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.246309042 CET44350060142.250.186.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.246381044 CET50060443192.168.2.7142.250.186.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.284518003 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.284557104 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.284729958 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.284805059 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.284847021 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.284903049 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.285232067 CET50060443192.168.2.7142.250.186.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.285307884 CET44350060142.250.186.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.285686970 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.285708904 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.286184072 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.286201000 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.326405048 CET50064443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.326427937 CET44350064142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.326512098 CET50064443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.326699018 CET50064443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.326728106 CET44350064142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.895751953 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.895967007 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.895999908 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.897136927 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.897205114 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.898299932 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.898377895 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.898525000 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.898535013 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.907799006 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.908101082 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.908112049 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.909583092 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.909647942 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.910619974 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.910773993 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.922892094 CET50069443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.922924995 CET44350069216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.923099995 CET50069443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.923168898 CET50069443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.923180103 CET44350069216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.934315920 CET44350060142.250.186.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.934516907 CET50060443192.168.2.7142.250.186.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.934582949 CET44350060142.250.186.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.935664892 CET44350060142.250.186.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.935734034 CET50060443192.168.2.7142.250.186.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.936038971 CET50060443192.168.2.7142.250.186.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.936115980 CET44350060142.250.186.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.983014107 CET44350064142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.983293056 CET50064443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.983328104 CET44350064142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.984401941 CET44350064142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.984590054 CET50064443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.984802008 CET50064443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.984886885 CET44350064142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.021233082 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.021243095 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.036667109 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.036700010 CET50060443192.168.2.7142.250.186.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.036760092 CET44350060142.250.186.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.071999073 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.072030067 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.072037935 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.072053909 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.072061062 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.072069883 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.072088003 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.072113991 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.072133064 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.072160006 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.109173059 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.109241962 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.109318972 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.109666109 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.109698057 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.121454954 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.121575117 CET50064443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.121639967 CET44350064142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.136606932 CET50060443192.168.2.7142.250.186.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.137938023 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.137952089 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.137993097 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.138050079 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.139719963 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.139730930 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.139750004 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.139983892 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.139983892 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.139998913 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.140005112 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.140053988 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.140381098 CET50062443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.140394926 CET4435006245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.171185970 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.171225071 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.171308994 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.171731949 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.171785116 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.171839952 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.173196077 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.173238993 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.173405886 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.174093008 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.174098969 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.174127102 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.174439907 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.174448967 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.174832106 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.174846888 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.215337038 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.224390984 CET50064443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.309359074 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.309391975 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.309405088 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.309432983 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.309442997 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.309453011 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.309459925 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.309469938 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.309526920 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.309526920 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.375776052 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.375801086 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.375834942 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.375849009 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.375874996 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.375876904 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.375899076 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.375901937 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.375919104 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.375929117 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.375936031 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.375946045 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.376032114 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.396152020 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.396174908 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.396238089 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.396254063 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.396291018 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.396295071 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.396341085 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.396341085 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.484064102 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.484114885 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.484424114 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.484424114 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.484438896 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.485738993 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.485793114 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.485826015 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.485836029 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.485892057 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.485892057 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.486824989 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.486867905 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.486901045 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.486910105 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.486941099 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.486989975 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.576608896 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.576659918 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.576704979 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.576713085 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.576762915 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.577071905 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.577121019 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.577131033 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.577148914 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.577174902 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.577239990 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.578227997 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.578268051 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.578293085 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.578300953 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.578331947 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.578345060 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.579111099 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.579164028 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.579175949 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.579188108 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.579227924 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.579243898 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.581576109 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.581618071 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.581670046 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.581676960 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.581808090 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.581849098 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.585899115 CET44350069216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.591664076 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.636178017 CET50069443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.645268917 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.663729906 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.663862944 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.663877010 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.663957119 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.664012909 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.684828997 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.715369940 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.725202084 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.725214005 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.725637913 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.725783110 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.725807905 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.726026058 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.726036072 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.726186037 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.726198912 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.726308107 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.726314068 CET50069443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.726321936 CET44350069216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.726572037 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.726905107 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.726982117 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.727200031 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.727207899 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.727247000 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.727466106 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.727475882 CET44350069216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.727531910 CET50069443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.727545023 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.727741957 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.727790117 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.727807999 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.727839947 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.727855921 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.728854895 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.729101896 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.729310036 CET50069443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.729374886 CET44350069216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.729850054 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.729902029 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.729979992 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.729993105 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.730108976 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.730113983 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.748542070 CET50061443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.748557091 CET4435006145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.758294106 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.758389950 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.758500099 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.759435892 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.759478092 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.771351099 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.775336981 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.837234974 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.837261915 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.837301016 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.837337017 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.837356091 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.837363005 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.837382078 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.837456942 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.837462902 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.837846041 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.837866068 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.837938070 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.837941885 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.838042021 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840207100 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840256929 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840272903 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840284109 CET50069443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840291023 CET44350069216.58.206.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840348005 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840354919 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840449095 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840497971 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840503931 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840614080 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840677977 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840683937 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840765953 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840876102 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.840882063 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.841882944 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.841933966 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.842031002 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.842036009 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.844867945 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.844958067 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.845015049 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.845030069 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.845082045 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.925554037 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.925586939 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.925614119 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.925625086 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.925676107 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.925719023 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.925724983 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.925805092 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.926412106 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.926507950 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.926517963 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.926528931 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.926608086 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.926980019 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927134037 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927161932 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927190065 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927258015 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927263021 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927306890 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927427053 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927474976 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927475929 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927495956 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927532911 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927540064 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927591085 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927634954 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927684069 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927690983 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927727938 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.927985907 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.928026915 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.928044081 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.928047895 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.928082943 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.928121090 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.928124905 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.928240061 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.928244114 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.928292036 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.928375959 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.928509951 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.928518057 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.928989887 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929017067 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929040909 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929054976 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929086924 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929086924 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929096937 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929100037 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929104090 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929105043 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929172993 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929179907 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929191113 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929212093 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929215908 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929879904 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929919004 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929929018 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929934978 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.929997921 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.930010080 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.930015087 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.930052042 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.930677891 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.945657969 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.945666075 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.945710897 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.945728064 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.945734978 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.945753098 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.945780993 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.945804119 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.947228909 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.947247028 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.947355032 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.947366953 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.947411060 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.986943007 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.986965895 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.986987114 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.987076998 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.987076998 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.987148046 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.987247944 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.988436937 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.988461018 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.988508940 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.988527060 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.988560915 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.988748074 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.014147997 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.014178991 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.014211893 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.014218092 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.014261961 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.014291048 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.014296055 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.014375925 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.014760017 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.014766932 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.014816046 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.014827967 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.014833927 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.014940023 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.014942884 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015085936 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015160084 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015176058 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015294075 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015362978 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015368938 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015496969 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015572071 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015585899 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015598059 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015607119 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015616894 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015616894 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015639067 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015639067 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015642881 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015645981 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015665054 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015686035 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015702963 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015746117 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015769958 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015799046 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015939951 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015961885 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015991926 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.015996933 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016017914 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016098976 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016144037 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016176939 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016176939 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016181946 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016248941 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016314983 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016319990 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016355038 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016361952 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016386032 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016405106 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016870975 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016915083 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016917944 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016988993 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.016993046 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.017018080 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.017072916 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.017112970 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.017158031 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.017164946 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.017213106 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.017298937 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.017307043 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.017328978 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.017358065 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.017379045 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.018028021 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.018079996 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.018598080 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.018656015 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.018733025 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.018789053 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.018830061 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.018904924 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.019438982 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.019506931 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.020592928 CET50075443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.020608902 CET44350075104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.028255939 CET50069443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.032310963 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.032336950 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.032381058 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.032393932 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.032426119 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.032443047 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.033067942 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.033082962 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.033114910 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.033143997 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.033152103 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.033181906 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.033190966 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.033243895 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.033369064 CET50072443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.033381939 CET4435007245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.034930944 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.034956932 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.035052061 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.035235882 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.035250902 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.077390909 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.077436924 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.077476978 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.077488899 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.077502966 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.077519894 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.077543974 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.078104973 CET50073443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.078116894 CET4435007345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.102482080 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.102559090 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.102596045 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.102660894 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.102694988 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.102749109 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.102798939 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.102924109 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.103240013 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.103454113 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.103470087 CET44350071104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.103549957 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.103569984 CET50071443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.251035929 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.251404047 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.251472950 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.251960039 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.252458096 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.252562046 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.252590895 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.295352936 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.295902967 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.391719103 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.391793013 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.391843081 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.391865015 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.391936064 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.392024040 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.392041922 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.392059088 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.392139912 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.392153978 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.392455101 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.392508030 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.392520905 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.396524906 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.396581888 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.396624088 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.396647930 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.396662951 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.396696091 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.482207060 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.482278109 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.482306957 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.482393980 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.482449055 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.482461929 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.482625961 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.482666016 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.482680082 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.482695103 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.482759953 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.482947111 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.483107090 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.483244896 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.483481884 CET50080443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.483503103 CET44350080104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.486191988 CET50093443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.486217022 CET4435009345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.486296892 CET50093443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.486664057 CET50094443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.486686945 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.486763000 CET50094443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.486952066 CET50093443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.486984015 CET4435009345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.487122059 CET50094443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.487133026 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.489224911 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.489439964 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.489454985 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.490498066 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.490560055 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.491399050 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.491477966 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.491529942 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.535372019 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.536293030 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.536309958 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.622114897 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.622148037 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.622183084 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.622206926 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.622209072 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.622236013 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.622253895 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.622268915 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.622273922 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.622281075 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.622317076 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.622332096 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.622338057 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.622395992 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.622884989 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.715733051 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.715764046 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.715790987 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.715814114 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.715820074 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.715837955 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.715862989 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.715934038 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.715939045 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.716329098 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.716355085 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.716383934 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.716402054 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.716409922 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.716429949 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.717303991 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.717330933 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.717381954 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.717392921 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.717408895 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.717442036 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.717462063 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.717899084 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.717956066 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.717998028 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.718045950 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.718066931 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.718110085 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.718117952 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.718276024 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.718895912 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.718941927 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.719077110 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.719084024 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.770045042 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.770065069 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.770200968 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.770585060 CET50103443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.770612001 CET4435010345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.770667076 CET50103443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.771075010 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.771104097 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.771262884 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.772741079 CET50105443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.772748947 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.773006916 CET50105443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.773458004 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.773467064 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.773628950 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.774477005 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.774488926 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.774750948 CET50103443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.774764061 CET4435010345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.776041985 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.776052952 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.776706934 CET50105443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.776716948 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.777235031 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.777246952 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.781532049 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.781558037 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.781703949 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.782322884 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.782335043 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.802400112 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.802438021 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.802464008 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.802510977 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.802520990 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.802530050 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.802568913 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.802580118 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.802658081 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.802666903 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.802717924 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.802726984 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803083897 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803121090 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803137064 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803144932 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803152084 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803165913 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803200960 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803205013 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803250074 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803611040 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803620100 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803663015 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803673983 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803711891 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803721905 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803729057 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.803766012 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.804330111 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.804435968 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.804487944 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.804570913 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.804747105 CET50089443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.804757118 CET44350089104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.974509001 CET4435009345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.975018978 CET50093443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.975053072 CET4435009345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.975538015 CET4435009345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.976190090 CET50093443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.976277113 CET4435009345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.976372957 CET50093443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.986509085 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.986752987 CET50094443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.986780882 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.987080097 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.987422943 CET50094443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.987489939 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.987550020 CET50094443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.023329020 CET4435009345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.031337023 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.147533894 CET4435009345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.147583961 CET4435009345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.147653103 CET50093443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.147675991 CET4435009345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.147690058 CET4435009345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.147730112 CET50093443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.148560047 CET50093443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.148571014 CET4435009345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.165507078 CET50110443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.165551901 CET4435011045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.165678978 CET50110443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.165884018 CET50110443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.165899038 CET4435011045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.249607086 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.249741077 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.250345945 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.250375986 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.250557899 CET50105443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.250585079 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.250741959 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.250909090 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.251182079 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.251255989 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.251488924 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.251507998 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.251545906 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.251562119 CET50094443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.251579046 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.251610994 CET50094443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.251631975 CET50094443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.251739025 CET50105443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.251801014 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.252018929 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.252151012 CET50105443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.253472090 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.253494024 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.253565073 CET50094443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.253575087 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.253612995 CET50094443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.253639936 CET50094443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.254313946 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.254370928 CET50094443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.254374027 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.254553080 CET50094443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.257006884 CET50094443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.257024050 CET4435009445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.259262085 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.259752035 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.259819031 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.261351109 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.261434078 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.262892008 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.262906075 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.262923002 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.263047934 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.263092041 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.263331890 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.263343096 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.263396978 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.263406038 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.275801897 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.275996923 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.276007891 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.276417971 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.276664972 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.276675940 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.276900053 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.276971102 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.277371883 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.277427912 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.277487040 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.280266047 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.280335903 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.280772924 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.280806065 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.280811071 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.280942917 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.292073965 CET4435010345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.292265892 CET50103443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.292284966 CET4435010345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.293284893 CET4435010345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.293344975 CET50103443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.293629885 CET50103443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.293694019 CET4435010345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.293736935 CET50103443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.295353889 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.299328089 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.303378105 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.318499088 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.318509102 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.329678059 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.329690933 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.334573984 CET50103443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.334585905 CET4435010345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.364881039 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.380407095 CET50103443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.380425930 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.400070906 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.400110006 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.400144100 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.400186062 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.400201082 CET50105443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.400212049 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.400235891 CET50105443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.400253057 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.400285006 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.400293112 CET50105443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.400298119 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.400372982 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.400414944 CET50105443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.401016951 CET50105443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.401026964 CET44350105104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.404350996 CET50116443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.404372931 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.404488087 CET50116443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.404705048 CET50116443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.404716015 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.409475088 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.409991980 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.410017014 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.410042048 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.410060883 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.410195112 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.414138079 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.414767027 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.414800882 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.414855003 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.414864063 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.415159941 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.418870926 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.419550896 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.419595003 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.419604063 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.423655033 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.423825979 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.423834085 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.474775076 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.483936071 CET4435010345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.483956099 CET4435010345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.484018087 CET50103443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.484024048 CET4435010345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.484064102 CET50103443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.484827995 CET50103443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.484843969 CET4435010345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.491744041 CET50118443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.491779089 CET4435011845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.491897106 CET50118443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.492101908 CET50118443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.492121935 CET4435011845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.496330976 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.496382952 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.496756077 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.496767998 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.501110077 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.501188993 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.501195908 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.501207113 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.501260042 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.501394987 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.501480103 CET50107443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.501493931 CET44350107104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.505832911 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.505872011 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.505882978 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.505904913 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.505943060 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.505951881 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.505960941 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.505999088 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.509553909 CET50119443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.509571075 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.509686947 CET50119443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.509975910 CET50119443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.509987116 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.510598898 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.510669947 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.510701895 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.510756016 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.510767937 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.510804892 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.515362024 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.515430927 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.515472889 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.515487909 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.520544052 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.520570040 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.520642042 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.520811081 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.520828009 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.538732052 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.538749933 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.538760900 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.538796902 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.538805008 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.538814068 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.538886070 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.538897038 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.538907051 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.538966894 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.553041935 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.553071022 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.553076982 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.553107977 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.553121090 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.553133011 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.553132057 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.553148031 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.553174973 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.553208113 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.557662010 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.557666063 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.557698965 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.557729959 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.557743073 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.557750940 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.557763100 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.557817936 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.558238983 CET50104443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.558254957 CET4435010445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.561783075 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.561800957 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.561875105 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.562083960 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.562098026 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.568398952 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.572089911 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.572112083 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.572149038 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.572169065 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.572174072 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.572215080 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.572216988 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.572258949 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.572684050 CET50102443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.572689056 CET4435010245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.575592041 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.575623035 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.575853109 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.576045036 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.576066017 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.591082096 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.591413021 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.591469049 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.591491938 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.595777988 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.595835924 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.595854044 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.596005917 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.596057892 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.596065998 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.600541115 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.600589991 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.600609064 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.600790024 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.600826979 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.600836039 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.605350018 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.605418921 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.605437040 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.605493069 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.605535984 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.605549097 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.610359907 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.610445976 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.610676050 CET50106443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.610691071 CET44350106104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.616463900 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.616494894 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.616719007 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.617082119 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.617098093 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.675138950 CET4435011045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.675369024 CET50110443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.675404072 CET4435011045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.676315069 CET4435011045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.676390886 CET50110443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.676768064 CET50110443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.676822901 CET4435011045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.676968098 CET50110443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.676980019 CET4435011045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.724399090 CET50110443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.773077965 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.773488045 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.773505926 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.774389982 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.774477959 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.774890900 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.774952888 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.775005102 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.815346003 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.824384928 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.824398994 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.853023052 CET4435011045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.853039026 CET4435011045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.853090048 CET4435011045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.853122950 CET4435011045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.853214979 CET50110443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.855334997 CET50110443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.866714001 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.874483109 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.890044928 CET50116443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.890060902 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.890520096 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.891129971 CET50116443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.891205072 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.891472101 CET50116443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.912494898 CET50110443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.912529945 CET4435011045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.935340881 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.978193998 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.991843939 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.994223118 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.994236946 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.994491100 CET50119443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.994510889 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.995464087 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.995531082 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.996000051 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.996064901 CET50119443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.004487038 CET4435011845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.014331102 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.014511108 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.015249968 CET50119443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.015496969 CET50118443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.015510082 CET4435011845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.015594959 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.017101049 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.017139912 CET50124443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.017148972 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.017169952 CET4435012445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.017174006 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.017199993 CET50116443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.017215014 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.017251015 CET50124443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.017354012 CET50116443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.017359972 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.017987967 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.018017054 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.018037081 CET50116443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.018040895 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.018111944 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.018136978 CET50116443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.018235922 CET50116443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.019069910 CET4435011845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.019144058 CET50118443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.041817904 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.041837931 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.041846991 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.041877985 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.041891098 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.041898012 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.041945934 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.041956902 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.041985035 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.042113066 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.043447971 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.043457031 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.043481112 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.043591976 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.043591976 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.043597937 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.043661118 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.044271946 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.044337034 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.044352055 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.045272112 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.047571898 CET50124443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.047586918 CET4435012445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.047915936 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.047944069 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.048022032 CET50119443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.048036098 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.048799992 CET50118443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.048998117 CET4435011845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.050193071 CET50118443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.050206900 CET4435011845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.062235117 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.072099924 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.082242012 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.098829985 CET50119443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.098834991 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.099370956 CET50118443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.114819050 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.126782894 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.126857996 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.165692091 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.165745974 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.165791988 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.165920019 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.165947914 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.166110992 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.166673899 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.166693926 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.166738033 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.166744947 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.166744947 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.166760921 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.166778088 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.170394897 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.171401978 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.171411037 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.172210932 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.172271967 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.172316074 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.172322989 CET50119443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.172332048 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.172375917 CET50119443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.172382116 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.172441006 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.172475100 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.172511101 CET50119443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.172518015 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.172566891 CET50119443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.172573090 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.172588110 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.175381899 CET50119443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.180990934 CET4435011845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.181049109 CET4435011845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.181138039 CET50118443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.181145906 CET4435011845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.181214094 CET4435011845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.181284904 CET50118443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.211777925 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.253192902 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.253396988 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.253420115 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.253449917 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.253477097 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.253488064 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.253530979 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.253540993 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.253591061 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.353478909 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.353501081 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.353581905 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.353596926 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.353707075 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.353754997 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.354053020 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.354720116 CET50126443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.354758978 CET4435012645.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.354892015 CET50126443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.355178118 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.355189085 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.355242968 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.357492924 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.357537985 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.357578039 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.359519958 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.359572887 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.359632015 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.360095978 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.360131979 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.360501051 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.361841917 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.361939907 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.361996889 CET50126443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.362004042 CET4435012645.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.362301111 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.362426996 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.362560034 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.362709999 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.362730026 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.362772942 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.364070892 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.364104033 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.365844965 CET50118443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.365860939 CET4435011845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.367590904 CET50116443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.367615938 CET44350116104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.367923021 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.368021965 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.368040085 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.368212938 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.368230104 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.368380070 CET50111443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.368387938 CET4435011145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.369064093 CET50119443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.369074106 CET44350119104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.369363070 CET50120443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.369373083 CET44350120104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.375663042 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.375699997 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.375756025 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.376060963 CET50132443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.376074076 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.376132011 CET50132443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.376758099 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.376770973 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.376929045 CET50132443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.376940966 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.383290052 CET50133443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.383307934 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.383378983 CET50133443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.383603096 CET50133443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.383625031 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.385221004 CET50134443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.385257006 CET44350134172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.385412931 CET50134443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.385823011 CET50134443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.385853052 CET44350134172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.411333084 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.411721945 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.411722898 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.476052046 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.476113081 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.476144075 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.476196051 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.476197004 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.476217031 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.476255894 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.476262093 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.476270914 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.476303101 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.476757050 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.476807117 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.476819038 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.480730057 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.480775118 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.480782032 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.480808973 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.481024027 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.481035948 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.535808086 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.552452087 CET4435012445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.557066917 CET50124443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.557089090 CET4435012445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.557463884 CET4435012445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.558003902 CET50124443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.558062077 CET4435012445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.558317900 CET50124443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.564802885 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.564867973 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.564909935 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.564934969 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.564944983 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.564955950 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.565000057 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.565007925 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.565078020 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.565093040 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.565268040 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.565308094 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.565315008 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.565323114 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.565377951 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.565416098 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.565421104 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.565442085 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.565454960 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.566195965 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.566227913 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.566241026 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.566247940 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.566287041 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.566293955 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.566329956 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.566395044 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.566643000 CET50123443192.168.2.7104.17.24.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.566663027 CET44350123104.17.24.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.567900896 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.567922115 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.567929029 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.567945004 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.567953110 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.567958117 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.567986012 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.568027973 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.568059921 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.568084002 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.569605112 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.569648981 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.569695950 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.569710970 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.569750071 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.569834948 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.570010900 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.570398092 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.570422888 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.570434093 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.570449114 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.570456982 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.570462942 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.570477962 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.570487976 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.570522070 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.571485043 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.571492910 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.571522951 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.571547985 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.571583033 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.571594954 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.571624994 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.571624994 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.571643114 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.571758986 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.571793079 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.603332996 CET4435012445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.603353024 CET50121443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.603377104 CET4435012145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.606514931 CET50122443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.606538057 CET4435012245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.727363110 CET4435012445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.727391005 CET4435012445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.727447987 CET50124443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.727453947 CET4435012445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.727466106 CET4435012445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.727509975 CET50124443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.730103970 CET50124443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.730118036 CET4435012445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.738396883 CET50139443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.738434076 CET4435013945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.738614082 CET50139443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.738881111 CET50139443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.738898993 CET4435013945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.850017071 CET44350134172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.851586103 CET50134443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.851599932 CET44350134172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.852581024 CET44350134172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.852727890 CET50134443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.853749037 CET50134443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.853749037 CET50134443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.853763103 CET44350134172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.853817940 CET44350134172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.857645035 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.858050108 CET50133443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.858119011 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.858510017 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.858669996 CET4435012645.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.858927965 CET50133443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.859011889 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.859105110 CET50133443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.859477043 CET50126443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.859492064 CET4435012645.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.860083103 CET4435012645.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.860372066 CET50126443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.860452890 CET4435012645.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.860548973 CET50126443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.865243912 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.865583897 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.865611076 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.866765976 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.866832972 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.867449999 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.867516994 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.867574930 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.873930931 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.874177933 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.874212027 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.874474049 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.874641895 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.874663115 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.875165939 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.875235081 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.875505924 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.875571966 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.875628948 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.875638008 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.875771999 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.875837088 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.876061916 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.876136065 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.876156092 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.894023895 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.894407988 CET50132443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.894417048 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.895447016 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.895507097 CET50132443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.895900011 CET50132443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.895957947 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.896140099 CET50132443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.896146059 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.897809982 CET50134443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.897825956 CET44350134172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.903332949 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.903337955 CET4435012645.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.911339998 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.913208008 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.913216114 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.923327923 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.928347111 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.928502083 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.928569078 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.943465948 CET50132443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.943474054 CET50134443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.960269928 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.975637913 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.009485006 CET44350134172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.009572029 CET44350134172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.009625912 CET50134443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.010258913 CET50134443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.010286093 CET44350134172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.013346910 CET50140443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.013375998 CET4435014045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.013454914 CET50140443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.013747931 CET50140443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.013761997 CET4435014045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.021254063 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.021291018 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.021310091 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.021330118 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.021358967 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.021367073 CET50133443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.021383047 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.021389008 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.021392107 CET50133443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.021435022 CET50133443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.021457911 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.021513939 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.021570921 CET50133443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.022396088 CET50133443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.022414923 CET44350133104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.025018930 CET50141443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.025046110 CET44350141104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.025564909 CET50141443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.025564909 CET50141443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.025593996 CET44350141104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.035850048 CET4435012645.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.035909891 CET4435012645.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.035969973 CET50126443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.035976887 CET4435012645.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.036053896 CET4435012645.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.036194086 CET50126443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.036930084 CET50126443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.036942005 CET4435012645.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.040553093 CET50142443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.040566921 CET4435014245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.040640116 CET50142443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.041413069 CET50142443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.041431904 CET4435014245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.043289900 CET50143443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.043334961 CET4435014345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.043423891 CET50143443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.043656111 CET50143443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.043668032 CET4435014345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.127300024 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.127372980 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.127379894 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.127403021 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.127415895 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.127423048 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.127439976 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.127453089 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.127479076 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.127501965 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.127501965 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.128812075 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.128833055 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.128873110 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.128880024 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.128914118 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.128918886 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.128921986 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.128957987 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.130522966 CET50131443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.130532026 CET4435013145.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.131911039 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.131932020 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.131938934 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.131959915 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.131968021 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.131977081 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.132019997 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.132040977 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.132088900 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.132122993 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.133831024 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.133846998 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.133907080 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.133915901 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.133944988 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.133958101 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.134273052 CET50145443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.134293079 CET4435014545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.134418964 CET50145443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.134931087 CET50145443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.134943962 CET4435014545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.138866901 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.138875961 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.138993979 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.139183044 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.139192104 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.143362045 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.143395901 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.143403053 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.143433094 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.143443108 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.143451929 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.143480062 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.143480062 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.143544912 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.143609047 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.143707991 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.144169092 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.144201040 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.144247055 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.144263029 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.144309044 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.144326925 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.144377947 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.144742966 CET50128443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.144773960 CET4435012845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.148283958 CET50148443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.148313046 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.148396969 CET50148443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.148678064 CET50148443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.148691893 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.150228024 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.150243998 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.150295973 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.150489092 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.150500059 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.165792942 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.165822029 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.165828943 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.165841103 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.165857077 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.165893078 CET50132443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.165900946 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.165935993 CET50132443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.165955067 CET50132443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.166002989 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.166065931 CET50132443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.166069984 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.166081905 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.166115046 CET50132443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.168093920 CET50132443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.168103933 CET4435013245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.174006939 CET50150443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.174026012 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.174237967 CET50150443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.174276114 CET50150443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.174287081 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.180583954 CET50151443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.180630922 CET4435015113.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.180835962 CET50151443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.181015968 CET50151443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.181029081 CET4435015113.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.220890999 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.220956087 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.220993042 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.221024036 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.221035957 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.221062899 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.221148014 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.221283913 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.221534967 CET50127443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.221546888 CET4435012745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.226474047 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.226492882 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.226655006 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.226862907 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.226877928 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.228931904 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.228961945 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.229027033 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.229217052 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.229234934 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.250696898 CET4435013945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.250973940 CET50139443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.250991106 CET4435013945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.251480103 CET4435013945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.251920938 CET50139443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.252017021 CET4435013945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.252157927 CET50139443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.299320936 CET4435013945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.402686119 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.402712107 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.402998924 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.403265953 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.403280973 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.423928022 CET4435013945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.423959970 CET4435013945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.424046993 CET4435013945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.424091101 CET50139443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.424118042 CET50139443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.425345898 CET50139443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.425364971 CET4435013945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.478900909 CET44350141104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.479335070 CET50141443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.479350090 CET44350141104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.480575085 CET44350141104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.480657101 CET50141443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.481971979 CET50141443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.482098103 CET44350141104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.482125998 CET50141443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.511683941 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.511724949 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.511869907 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.512346983 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.512363911 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.522536993 CET50141443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.522561073 CET44350141104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.532181025 CET4435014045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.532629967 CET50140443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.532655001 CET4435014045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.533200026 CET4435014045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.533552885 CET50140443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.533644915 CET4435014045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.533688068 CET50140443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.553771019 CET4435014345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.559490919 CET4435014245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.563558102 CET50141443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.564677000 CET50142443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.564692974 CET4435014245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.565190077 CET4435014245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.572370052 CET50143443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.572386026 CET4435014345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.572664976 CET50142443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.572771072 CET4435014245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.572791100 CET4435014345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.573378086 CET50143443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.573479891 CET4435014345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.573807955 CET50142443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.573857069 CET50143443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.575339079 CET4435014045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.579340935 CET50140443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.618869066 CET44350141104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.618949890 CET44350141104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.619323969 CET50141443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.619330883 CET4435014345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.619333029 CET4435014245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.620021105 CET50141443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.620043039 CET44350141104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.642326117 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.642815113 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.642849922 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.646444082 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.646544933 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.647002935 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.647190094 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.647238970 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.651432991 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.653878927 CET50148443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.653899908 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.655076981 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.655139923 CET50148443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.655612946 CET50148443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.655684948 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.655757904 CET50148443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.667402029 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.667778015 CET4435014545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.670589924 CET50145443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.670620918 CET4435014545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.670962095 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.670993090 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.671890020 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.671948910 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.672096014 CET4435014545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.672154903 CET50145443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.672640085 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.672703981 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.672775030 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.672784090 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.673055887 CET50145443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.673147917 CET4435014545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.673203945 CET50145443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.673216105 CET4435014545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.682565928 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.682822943 CET50150443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.682832003 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.683264017 CET50161443192.168.2.7142.250.186.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.683290005 CET44350161142.250.186.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.683360100 CET50161443192.168.2.7142.250.186.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.683670044 CET50161443192.168.2.7142.250.186.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.683686972 CET44350161142.250.186.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.683856010 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.683911085 CET50150443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.684319973 CET50150443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.684391022 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.684439898 CET50150443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.687333107 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.694434881 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.694461107 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.701488972 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.701739073 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.701765060 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.702847958 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.703147888 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.703253984 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.703264952 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.703336954 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.703361988 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.709815025 CET50148443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.709821939 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.716486931 CET4435014045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.716519117 CET4435014045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.716528893 CET4435014045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.716545105 CET4435014045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.716582060 CET4435014045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.716625929 CET50140443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.716625929 CET50140443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.716638088 CET4435014045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.716651917 CET4435014045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.716717005 CET50140443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.717876911 CET50140443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.717888117 CET4435014045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.718063116 CET50145443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.718087912 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.722765923 CET50163443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.722776890 CET4435016345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.722879887 CET50163443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.723078966 CET50163443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.723090887 CET4435016345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.728055000 CET4435014345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.728070974 CET4435014345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.728140116 CET50143443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.728142023 CET4435014345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.728250980 CET50143443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.728894949 CET50143443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.728908062 CET4435014345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.731333017 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.732758045 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.733086109 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.733108044 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.734558105 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.734699011 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.735577106 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.735654116 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.735678911 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.736426115 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.736449957 CET50150443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.736469984 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.736579895 CET4435014245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.736599922 CET4435014245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.736659050 CET4435014245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.736665010 CET50142443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.736723900 CET50142443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.739424944 CET50142443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.739451885 CET4435014245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.746191025 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.746218920 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.746471882 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.746704102 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.746721029 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.748177052 CET50165443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.748199940 CET4435016545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.748284101 CET50165443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.748534918 CET50165443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.748558044 CET4435016545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.757968903 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.757976055 CET50148443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.788208008 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.788229942 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.788273096 CET50150443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.828592062 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.828617096 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.828624964 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.828665972 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.828681946 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.828682899 CET50148443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.828707933 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.828718901 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.828727007 CET50148443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.828766108 CET50148443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.830183029 CET50148443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.830193043 CET4435014845.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.830528975 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.849294901 CET4435015113.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.849569082 CET50151443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.849601030 CET4435015113.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.850629091 CET4435015113.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.850707054 CET4435014545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.850717068 CET50151443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.850737095 CET4435014545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.850790024 CET50145443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.850821972 CET4435014545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.851130962 CET4435014545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.851388931 CET50145443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.852554083 CET50151443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.852669001 CET4435015113.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.853070974 CET50151443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.853085995 CET4435015113.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.854408979 CET50145443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.854434967 CET4435014545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.863598108 CET50168443192.168.2.7216.58.206.68
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.863631010 CET44350168216.58.206.68192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.863704920 CET50168443192.168.2.7216.58.206.68
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.864265919 CET50168443192.168.2.7216.58.206.68
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.864283085 CET44350168216.58.206.68192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.865376949 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.865412951 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.865453005 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.865459919 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.865473986 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.865520000 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.865528107 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.865773916 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.865804911 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.865827084 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.865834951 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.865875959 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.866072893 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.870088100 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.870119095 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.870152950 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.870160103 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.870174885 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.870198011 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.889410019 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.889669895 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.889707088 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.890693903 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.890793085 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.891628027 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.891695976 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.891901970 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.891920090 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.896131992 CET50151443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.901868105 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.901892900 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.901904106 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.901947021 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.901952028 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.901988029 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.902017117 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.902056932 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.902056932 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.902076006 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.902096033 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.902116060 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.903742075 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.903759956 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.903822899 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.903839111 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.903851032 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.903892040 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.904292107 CET50147443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.904306889 CET4435014745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.904666901 CET50169443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.904728889 CET4435016945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.905324936 CET50169443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.905616045 CET50169443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.905647993 CET4435016945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.913578033 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.939836979 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.939872026 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.939881086 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.939902067 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.939919949 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.939949036 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.939959049 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.939975023 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.939990044 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.940010071 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.940756083 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.940785885 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.940829039 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.940834999 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.940855980 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.940877914 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.941297054 CET50149443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.941312075 CET4435014945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.941690922 CET50172443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.941711903 CET4435017245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.941963911 CET50172443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.942702055 CET50172443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.942719936 CET4435017245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.944319963 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.952039003 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.952112913 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.952171087 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.952198982 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.952342033 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.952368975 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.952409029 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.952416897 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.952497959 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.952893019 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.952950001 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.952975988 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.952976942 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.952997923 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953005075 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953021049 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953022957 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953027964 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953030109 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953032970 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953078032 CET50150443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953099966 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953107119 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953129053 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953140020 CET50150443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953145981 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953156948 CET50150443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953180075 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953193903 CET50150443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953212023 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953255892 CET50150443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953357935 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953418016 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953442097 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953474998 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953483105 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953533888 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953893900 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.953990936 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.954024076 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.954031944 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.954039097 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.954083920 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.954118013 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.954123020 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.954132080 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.954164982 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.954921961 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.954952955 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.954977989 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.954984903 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.955034971 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.956392050 CET50150443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.956408978 CET4435015045.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.983241081 CET4435015113.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.983325958 CET4435015113.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.983603001 CET50151443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.984828949 CET50151443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.984849930 CET4435015113.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.995703936 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.995733023 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.995743990 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.995762110 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.995771885 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.995780945 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.995815039 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.995835066 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.995874882 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.995874882 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.996998072 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.997008085 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.997041941 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.997071981 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.997081995 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.997097015 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.997119904 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.004117012 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.004158020 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.004445076 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.004631996 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.004646063 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.037550926 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.037614107 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.037652016 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.037682056 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.037683010 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.037719011 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.037775993 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.037776947 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.037801981 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.037981987 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.038057089 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.038072109 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.038914919 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.038985014 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.039027929 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.039062023 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.039093971 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.039096117 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.039115906 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.039124966 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.039138079 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.039158106 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.039727926 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.039802074 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.039808035 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.040018082 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.040102959 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.040158033 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.040169001 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.040182114 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.040213108 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.040812016 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.040838957 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.040855885 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.040860891 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.040883064 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.040904045 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.040913105 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.040919065 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.040923119 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.041752100 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.041796923 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.041800022 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.041807890 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.041841984 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.041847944 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.041971922 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.041977882 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042013884 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042336941 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042390108 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042403936 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042423010 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042435884 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042470932 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042757988 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042800903 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042803049 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042810917 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042843103 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042844057 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042855978 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042859077 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.042886019 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.082581997 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.082633972 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.082689047 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.082730055 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.082730055 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.083468914 CET50155443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.083484888 CET4435015545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.085442066 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.085659027 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126003981 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126137018 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126178980 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126250029 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126291037 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126355886 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126405954 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126461983 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126517057 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126580954 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126620054 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126677036 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126822948 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126882076 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126935005 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.126996994 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.127049923 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.127110004 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.127146959 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.127202034 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.127675056 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.127732992 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.127782106 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.127846956 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.127875090 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.127937078 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.127976894 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128035069 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128091097 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128169060 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128329039 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128422022 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128453970 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128467083 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128504038 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128505945 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128530025 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128566027 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128586054 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128622055 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128647089 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128649950 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128705025 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128724098 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128793955 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128837109 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128889084 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128931046 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.128985882 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129074097 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129127026 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129173994 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129185915 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129195929 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129242897 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129256010 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129312038 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129559994 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129626036 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129664898 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129714966 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129777908 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129822969 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129831076 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129862070 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129911900 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129920959 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129957914 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129966021 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.129972935 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.130017996 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.130024910 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.130310059 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.130378962 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.130795002 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.130840063 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.130850077 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.130856037 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.130930901 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.130944967 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.130950928 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.130992889 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.131002903 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.131803989 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.131851912 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.131871939 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.131880045 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.131961107 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.156466007 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.156678915 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.156708002 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.157761097 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.157824039 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.158911943 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.158981085 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.159101963 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.159131050 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.166994095 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.167094946 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.167112112 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.167133093 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.167157888 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.209069014 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.209073067 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.209088087 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213097095 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213162899 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213203907 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213215113 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213257074 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213275909 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213391066 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213434935 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213454008 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213460922 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213490009 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213516951 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213552952 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213754892 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213799000 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213819027 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213826895 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.213860989 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.214093924 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.214147091 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.214154959 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.214176893 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.214215994 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.217571020 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.217611074 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.217644930 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.217653990 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.217681885 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.217732906 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.217777014 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.217783928 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.217807055 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.217840910 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.218045950 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.218082905 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.218101025 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.218111992 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.218142986 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.245460987 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.245570898 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.245604038 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.245671034 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.245693922 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.245718002 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.245769978 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.245827913 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.245839119 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.245839119 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.245839119 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.245873928 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.245904922 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.245937109 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.245989084 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.246004105 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.246026039 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.246056080 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.246083021 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.246557951 CET50157443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.246587038 CET44350157104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.248661041 CET4435016545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.248846054 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.248991013 CET50165443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.249006033 CET4435016545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.249067068 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.249082088 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.249409914 CET4435016545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.249423027 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.249758005 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.249823093 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.250185013 CET50165443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.250248909 CET4435016545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.250382900 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.250516891 CET50165443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.250583887 CET4435016345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.250819921 CET50163443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.250832081 CET4435016345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.251602888 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.251971006 CET4435016345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.254714012 CET50163443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.254894972 CET4435016345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.254914999 CET50163443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.264720917 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.295337915 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.295341969 CET4435016545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.295350075 CET4435016345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.299413919 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.299465895 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.299515963 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.299526930 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.299556971 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.299580097 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.299602985 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.300106049 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.300169945 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.300185919 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.300194979 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.300237894 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.300471067 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.300514936 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.300542116 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.300548077 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.300573111 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.300798893 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.300843954 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.300873041 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.300879955 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.300914049 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301008940 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301052094 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301069975 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301079035 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301116943 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301208019 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301259041 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301270008 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301290989 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301398039 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301434040 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301441908 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301476002 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301601887 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301652908 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301659107 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301677942 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301718950 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301769972 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301822901 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301830053 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.301914930 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.303379059 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.304213047 CET50163443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.310275078 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.312987089 CET50154443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.313005924 CET44350154104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.330076933 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.330101013 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.330158949 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.330440998 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.330452919 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.333106995 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.333132029 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.333293915 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.333554029 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.333565950 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.347285986 CET44350161142.250.186.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.347497940 CET50161443192.168.2.7142.250.186.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.347508907 CET44350161142.250.186.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.348530054 CET44350161142.250.186.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.348587990 CET50161443192.168.2.7142.250.186.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.349142075 CET50161443192.168.2.7142.250.186.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.349215031 CET44350161142.250.186.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.349781036 CET50161443192.168.2.7142.250.186.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.349788904 CET44350161142.250.186.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.394891024 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.394963980 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.395003080 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.395015955 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.395042896 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.395087957 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.395101070 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.396477938 CET50161443192.168.2.7142.250.186.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.397761106 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.397810936 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.397854090 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.397896051 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.397912025 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.397924900 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.397948027 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.397969961 CET4435016945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.397977114 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.398010015 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.398025990 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.398032904 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.398358107 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.398408890 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.398416042 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.398423910 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.398464918 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.400868893 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.400921106 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.400958061 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.400973082 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.400980949 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.401016951 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.402189970 CET50169443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.402256966 CET4435016945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.402398109 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.402467012 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.402473927 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.402640104 CET4435016945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.407264948 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.407335043 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.407342911 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.413469076 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.413530111 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.413537979 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.427112103 CET4435016545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.427140951 CET4435016545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.427177906 CET4435016545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.427217960 CET50165443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.427232027 CET4435016545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.427242994 CET50165443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.427244902 CET4435016545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.427333117 CET50165443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.428877115 CET4435016345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.428890944 CET4435016345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.428947926 CET50163443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.428955078 CET4435016345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.429215908 CET50163443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.430291891 CET4435017245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.435988903 CET50169443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.436161041 CET4435016945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.436495066 CET50172443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.436517000 CET4435017245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.437040091 CET4435017245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.437182903 CET50169443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.437506914 CET50172443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.437587976 CET4435017245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.437632084 CET50172443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.450261116 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.450637102 CET50163443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.450660944 CET4435016345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.458650112 CET50165443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.458674908 CET4435016545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.464962959 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.480627060 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.481034040 CET50172443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.481041908 CET4435017245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.481693029 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.481761932 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.481775999 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.483334064 CET4435016945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.483669996 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.483725071 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.483733892 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.489720106 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.489873886 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.489929914 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.489938021 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.490031004 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.490117073 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.490180969 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.490180969 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.490190029 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.490197897 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.490257025 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.490329027 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.491038084 CET50164443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.491049051 CET44350164104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.496577978 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.496822119 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.496829987 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.502427101 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.502574921 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.502583027 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.504123926 CET50180443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.504152060 CET44350180172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.504205942 CET50180443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.504564047 CET50180443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.504575968 CET44350180172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.508743048 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.508829117 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.508837938 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.514972925 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.515039921 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.515048027 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.520813942 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.520869017 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.520875931 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.526648998 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.526782036 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.526788950 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.532330990 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.532399893 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.532412052 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.534518003 CET44350168216.58.206.68192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.534729004 CET50168443192.168.2.7216.58.206.68
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.534742117 CET44350168216.58.206.68192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.535619974 CET44350168216.58.206.68192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.535689116 CET50168443192.168.2.7216.58.206.68
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.536819935 CET50168443192.168.2.7216.58.206.68
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.536878109 CET44350168216.58.206.68192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.537004948 CET50168443192.168.2.7216.58.206.68
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.537014008 CET44350168216.58.206.68192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.538105965 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.538175106 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.538182974 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.543787003 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.543848038 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.543859005 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.550435066 CET44350161142.250.186.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.550574064 CET44350161142.250.186.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.550637007 CET50161443192.168.2.7142.250.186.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.551246881 CET50161443192.168.2.7142.250.186.34
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.551266909 CET44350161142.250.186.34192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.568355083 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.568403006 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.568509102 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.568572998 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.568612099 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.568675041 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.568691969 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.568747997 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.568756104 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.570455074 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.570499897 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.570508957 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.575117111 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.575193882 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.575202942 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.577166080 CET4435016945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.577195883 CET4435016945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.577230930 CET4435016945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.577244043 CET4435016945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.577272892 CET50169443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.577275038 CET4435016945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.577310085 CET50169443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.577330112 CET50169443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.578696012 CET50169443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.578712940 CET4435016945.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.580693007 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.580735922 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.580765009 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.580775976 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.580817938 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.584227085 CET50168443192.168.2.7216.58.206.68
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.586922884 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.591732025 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.591787100 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.591794968 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.597198963 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.597244978 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.597259045 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.597270012 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.597352028 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.602128029 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.603447914 CET4435017245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.603472948 CET4435017245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.603527069 CET50172443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.603533030 CET4435017245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.603559017 CET4435017245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.603619099 CET50172443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.604466915 CET50172443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.604477882 CET4435017245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.607003927 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.607142925 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.607199907 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.607213020 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.607256889 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.611941099 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.616949081 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.616977930 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.617049932 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.617058039 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.617571115 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.621437073 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.625993013 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.626060963 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.626069069 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.630415916 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.630490065 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.630496979 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.630510092 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.630553961 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.634464025 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.638401031 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.638436079 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.638489962 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.638500929 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.638547897 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.642275095 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.645865917 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.645934105 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.645941019 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.649714947 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.649756908 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.649791002 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.649799109 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.649842978 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.651928902 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.652610064 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.652622938 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.653006077 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.653040886 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.653420925 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.653490067 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.653697014 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.658488989 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.658521891 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.658612967 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.658622026 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.658672094 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.660183907 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.662426949 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.662457943 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.662504911 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.662513971 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.662553072 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.664474964 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.666651011 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.666687965 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.666713953 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.666727066 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.667387009 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.669145107 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.670974016 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.671010971 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.671046972 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.671056986 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.671068907 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.671083927 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.673127890 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.673216105 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.673227072 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.675323963 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.675373077 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.675384045 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.677469969 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.677985907 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.677994967 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.679640055 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.679692030 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.679701090 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.684917927 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.684950113 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.684981108 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.684987068 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.684998035 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.685035944 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.687853098 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.688899040 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.688906908 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.689080000 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.689141035 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.689148903 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.690416098 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.691381931 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.691390991 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.692648888 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.692708969 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.692715883 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.694715977 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.694829941 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.694838047 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.695337057 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.696974993 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.697026968 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.697033882 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.699009895 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.699295044 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.699301958 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.701153040 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.701256037 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.701263905 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.703161001 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.703214884 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.703222036 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.705338001 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.705388069 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.705394983 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.707323074 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.707366943 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.707376957 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.709333897 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.709379911 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.709388018 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.711385965 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.711823940 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.711833000 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.713449955 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.714368105 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.714375973 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.715534925 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.715590000 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.715598106 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.717608929 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.717683077 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.717690945 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.719916105 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.720787048 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.720799923 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.721491098 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.721769094 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.721831083 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.721885920 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.721894979 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.721935987 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.723517895 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.725581884 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.725615025 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.725698948 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.725707054 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.726130962 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.727391005 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.727623940 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.727715015 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.758007050 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.758044958 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.758096933 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.758342981 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.758342981 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.758361101 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.758662939 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.767220974 CET50159443192.168.2.7172.217.18.98
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.767260075 CET44350159172.217.18.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.792360067 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.794146061 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.794164896 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.794511080 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.801935911 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.802020073 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.802098036 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.803292990 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.817003965 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.817020893 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.818280935 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.819219112 CET44350168216.58.206.68192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.819308043 CET44350168216.58.206.68192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.819627047 CET50168443192.168.2.7216.58.206.68
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.842649937 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.842679977 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.842740059 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.842751980 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.842766047 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.843138933 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.843147993 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.843152046 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.844886065 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.844907045 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.844957113 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.844970942 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.844985962 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.845041037 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.860559940 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.877151012 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.877315998 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.919425011 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.930923939 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.930946112 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.931119919 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.931119919 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.931140900 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.931235075 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.931345940 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.931432009 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.931438923 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.931449890 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.931524992 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.931524992 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.932612896 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.934159994 CET50168443192.168.2.7216.58.206.68
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.934192896 CET44350168216.58.206.68192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.954850912 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.954890013 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.954962969 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.954979897 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.955017090 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.955038071 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.955089092 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.955096006 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.955147982 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.955547094 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.955620050 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.955671072 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.955677032 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.956228018 CET44350180172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.959707022 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.959733963 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.959757090 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.959775925 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.959783077 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.959805012 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.961728096 CET50173443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.961751938 CET4435017313.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.979336977 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.995050907 CET50180443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.995094061 CET44350180172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.995582104 CET44350180172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.995909929 CET50180443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.995985031 CET44350180172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.996397018 CET50180443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.000252008 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.043271065 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.043329954 CET44350180172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.043435097 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.043464899 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.043505907 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.043529034 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.043571949 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.043714046 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.043777943 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.043802977 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.043855906 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.043864965 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.043874025 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.043922901 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.044348001 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.044430017 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.044465065 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.044470072 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.044564009 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.044595957 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.044617891 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.044650078 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.044656992 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.044799089 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045160055 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045284986 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045371056 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045399904 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045433044 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045433998 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045443058 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045449018 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045475006 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045494080 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045500040 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045511007 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045517921 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045523882 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045547009 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045634985 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045676947 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045682907 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.045783997 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.046221018 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.046226978 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.049849033 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.049905062 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.049911976 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.049985886 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.050038099 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.050044060 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.085812092 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.104635954 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.123498917 CET44350180172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.123574972 CET44350180172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.123799086 CET50180443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.124330044 CET50180443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.124352932 CET44350180172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.131767035 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.131814003 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.131874084 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.131884098 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.131900072 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.131953001 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132064104 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132147074 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132196903 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132210016 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132255077 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132688046 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132761002 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132762909 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132775068 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132817030 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132846117 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132894039 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132899046 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132942915 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132946968 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.132967949 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.133013964 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.133424044 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.133481979 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.133517981 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.133529902 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.133544922 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.133816004 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.133822918 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.133897066 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.133930922 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.133955956 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.133956909 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.133966923 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.134001970 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.134516001 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.134533882 CET50178443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.134546041 CET44350178104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.134574890 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.134576082 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.134584904 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.134640932 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.134648085 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.135198116 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.135232925 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.135266066 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.135287046 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.135291100 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.135298967 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.135319948 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.135334015 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.135341883 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.136073112 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.136111021 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.136126995 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.136133909 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.136203051 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.136209011 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.138439894 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.138497114 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.138504028 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.181497097 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.222212076 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.222290039 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.222330093 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.222358942 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.222378016 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.222470045 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245357037 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245431900 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245455027 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245471954 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245487928 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245518923 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245527029 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245538950 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245546103 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245564938 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245573997 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245600939 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245686054 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245712042 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245724916 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245731115 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245774031 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245857000 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245896101 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245899916 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245912075 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245943069 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245959997 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245965958 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.245990038 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.246588945 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.246752977 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.246805906 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.246817112 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.246823072 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.246850014 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.246864080 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.246874094 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.246874094 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.246886015 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.246927023 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.246952057 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.311513901 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.311600924 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.311640024 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.311724901 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.311733961 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.311765909 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.311781883 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334285975 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334346056 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334359884 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334379911 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334460974 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334466934 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334618092 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334678888 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334685087 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334721088 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334773064 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334779024 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334863901 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334913969 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334919930 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334961891 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.334973097 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.335012913 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.335047007 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.335355043 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.335413933 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.335422039 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.335467100 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.335478067 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.335573912 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.335871935 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.335928917 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.335974932 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.336066008 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.336076975 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.336086988 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.336105108 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.336160898 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.336194992 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.336201906 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.336215973 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.336350918 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.336391926 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.336397886 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.336456060 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.350888968 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.350923061 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.350989103 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.351231098 CET50190443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.351264954 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.351568937 CET50190443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.351748943 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.351758957 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.352051020 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.352833986 CET50192443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.352884054 CET4435019245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.352940083 CET50192443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.353193998 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.353214979 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.353363037 CET50190443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.353389025 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.353526115 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.353535891 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.353632927 CET50192443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.353652000 CET4435019245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.400032043 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.400135040 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.400171995 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.400290012 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.400316000 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.400356054 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.400381088 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.400386095 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.400413036 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.400424957 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.400435925 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.400453091 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.400479078 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.403772116 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.403817892 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.404016018 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.404731989 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.404755116 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.416316032 CET50197443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.416342974 CET44350197104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.416488886 CET50197443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.416676044 CET50197443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.416692019 CET44350197104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.419668913 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.419696093 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.419935942 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.420109987 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.420124054 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.423757076 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.423882008 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.423921108 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.423932076 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.423955917 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.423989058 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.424092054 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.424112082 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.424141884 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.424180031 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.424293995 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.424341917 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.424415112 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.424415112 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.424422979 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.424494028 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.425205946 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.425251961 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.425286055 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.425291061 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.425314903 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.425390959 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.425395966 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.425421953 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.425455093 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.425472021 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.425504923 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.425509930 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.425538063 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.425606966 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.425612926 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.429322958 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.429385900 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.429527044 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.429527044 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.429620981 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.429667950 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.429693937 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.429742098 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.429778099 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.429812908 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.474807024 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.488670111 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.488697052 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.488739014 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.488760948 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.488794088 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.489110947 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.512068033 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.512084961 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.512167931 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.512176991 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.512562990 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.512583971 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.512623072 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.512629986 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.512659073 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.512717009 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513021946 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513041973 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513092995 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513099909 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513158083 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513493061 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513509035 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513612986 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513617992 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513645887 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513663054 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513670921 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513684034 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513699055 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513739109 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513744116 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513761044 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513777018 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513847113 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513847113 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.513854027 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.514070034 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.514091015 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.514117956 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.514123917 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.514149904 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.554306030 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.577914953 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.577936888 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.577991009 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.577999115 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.578058958 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.600754023 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.600791931 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.600840092 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.600862026 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.600907087 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.600907087 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.600944042 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.601001024 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.601027012 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.601032019 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.601048946 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.601089001 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.601147890 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.603537083 CET50179443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.603554964 CET44350179104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.828176022 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.828613043 CET50190443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.828625917 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.829098940 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.829442024 CET50190443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.829513073 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.829528093 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.829554081 CET50190443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.829689026 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.829699039 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.830583096 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.830872059 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.830969095 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.830972910 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.831013918 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.837913036 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.838227034 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.838234901 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.839127064 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.839212894 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.839505911 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.839548111 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.839629889 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.847524881 CET4435019245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.847728968 CET50192443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.847770929 CET4435019245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.848145962 CET4435019245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.849014044 CET50192443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.849092960 CET4435019245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.849145889 CET50192443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.871330976 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.871490955 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.871556997 CET50190443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.874284029 CET44350197104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.874646902 CET50197443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.874670982 CET44350197104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.874969006 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.875138044 CET44350197104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.875155926 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.875166893 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.875492096 CET50197443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.875579119 CET44350197104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.875612020 CET50197443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.875629902 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.875963926 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.876043081 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.876043081 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.883347988 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.885247946 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.885595083 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.885606050 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.885963917 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.886261940 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.886369944 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.886431932 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.891335964 CET4435019245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.896244049 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.896255970 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.896289110 CET50192443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.919333935 CET44350197104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.919337988 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.927511930 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.927512884 CET50197443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.927629948 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.943133116 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.971718073 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.971767902 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.971844912 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.971853018 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.971863031 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.971910000 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.971987963 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.972031116 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.972243071 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.972372055 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.972424984 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.972429991 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.976785898 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.976825953 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.976860046 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.976872921 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.976880074 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.976908922 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.983503103 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.983568907 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.983616114 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.983664036 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.983675003 CET50190443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.983707905 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.983727932 CET50190443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.983760118 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.983804941 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.983891010 CET50190443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.983899117 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.983937979 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.983941078 CET50190443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.983954906 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.984014034 CET50190443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.984020948 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.984076977 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.984729052 CET50190443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.986594915 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.986643076 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.986679077 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.986687899 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.986692905 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.986740112 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.986741066 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.986751080 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.986789942 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.986793995 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.987200022 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.987243891 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.987247944 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.987301111 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.987482071 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.987488031 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.989248991 CET50190443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.989274025 CET44350190104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.996284962 CET50206443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.996330023 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.996488094 CET50206443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.996730089 CET50206443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.996757030 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.012578964 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.012638092 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.012679100 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.012717962 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.012726068 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.012752056 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.012764931 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.013149023 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.013187885 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.013214111 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.013220072 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.013263941 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.013511896 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.017374992 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.017420053 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.017461061 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.017478943 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.017487049 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.017517090 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.021914959 CET4435019245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.021940947 CET4435019245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.021992922 CET50192443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.022000074 CET4435019245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.022036076 CET4435019245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.022053957 CET50192443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.022088051 CET50192443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.022713900 CET50192443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.022723913 CET4435019245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.023052931 CET44350197104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.023128986 CET44350197104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.023183107 CET50197443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.025813103 CET50197443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.025826931 CET44350197104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.028831959 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.028950930 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.028955936 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.029239893 CET50207443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.029262066 CET4435020745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.029412985 CET50207443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.029633999 CET50207443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.029644012 CET4435020745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.036945105 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.037003040 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.037049055 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.037058115 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.037085056 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.037123919 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.037153006 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.037157059 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.037168026 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.037210941 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.037817001 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.037878036 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.037935972 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.041769981 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.041802883 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.041821003 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.041829109 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.041868925 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.041876078 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.060066938 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.065068007 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.065279961 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.065309048 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.065376997 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.065383911 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.065422058 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.065479994 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.065552950 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.065597057 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.065603018 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.065659046 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.065716982 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.066167116 CET50191443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.066176891 CET44350191104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.072666883 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.072711945 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.072772980 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.073009968 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.073019981 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.075700998 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.078948975 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079056978 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079091072 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079123020 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079128981 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079161882 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079179049 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079185009 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079236984 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079432964 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079531908 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079566956 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079588890 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079593897 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079648018 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079701900 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079706907 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.079755068 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.080499887 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.080583096 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.080622911 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.080643892 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.080648899 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.080684900 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.080696106 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.080702066 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.080765009 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.080769062 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.081504107 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.081542969 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.081571102 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.081574917 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.081614017 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.081623077 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.081626892 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.081675053 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.091330051 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.099842072 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.099941969 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.099989891 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.100034952 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.100047112 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.100059986 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.100090027 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.100179911 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.100264072 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.100744009 CET50199443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.100756884 CET44350199104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.129080057 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.129327059 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.129404068 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.129409075 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.129436016 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.129483938 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.129545927 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.129605055 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.129640102 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.129667044 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.129683971 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.129692078 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.129709005 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.130485058 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.130517960 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.130543947 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.130548954 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.130559921 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.130584955 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.131344080 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.131376028 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.131403923 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.131422997 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.131433964 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.131448984 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.131472111 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.131504059 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.131530046 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.131536961 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.131642103 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.131649971 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.169734001 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.169943094 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170033932 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170083046 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170094013 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170192957 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170237064 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170243025 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170294046 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170348883 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170353889 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170424938 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170474052 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170476913 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170488119 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170689106 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170749903 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170777082 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170805931 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170811892 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170835972 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170861959 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170914888 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.170918941 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.171101093 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.171159983 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.171885967 CET50189443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.171900034 CET44350189104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.182059050 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.182112932 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.182244062 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.183056116 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.183075905 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.199549913 CET50210443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.199589014 CET44350210104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.199649096 CET50210443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.208267927 CET50210443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.208288908 CET44350210104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.221513033 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.221586943 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.221618891 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.221668959 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.221682072 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.221733093 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.221740961 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.221832991 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.221874952 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.221883059 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.221967936 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.222290039 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.222352982 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.222470999 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.222528934 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.222801924 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.222847939 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.222856998 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.222913027 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.222953081 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.224967003 CET50194443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.224977970 CET44350194104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.288692951 CET50212443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.288716078 CET44350212104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.288809061 CET50212443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.289235115 CET50213443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.289278984 CET44350213104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.289339066 CET50213443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.289815903 CET50212443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.289829016 CET44350212104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.290252924 CET50213443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.290277958 CET44350213104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.451338053 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.470192909 CET50206443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.470206976 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.470592976 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.495981932 CET50206443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.496076107 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.542907000 CET50206443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.545212984 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.566371918 CET4435020745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.600194931 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.613517046 CET50207443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.625083923 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.625092030 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.625545025 CET50207443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.625554085 CET4435020745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.625603914 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.625745058 CET50206443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.625983000 CET4435020745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.629295111 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.629405022 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.662095070 CET44350210104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.663933039 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.667346001 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.680588007 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.680604935 CET50207443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.688363075 CET50207443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.688520908 CET4435020745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.689161062 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.689192057 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.689388037 CET50210443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.689402103 CET44350210104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.689526081 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.689796925 CET50207443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.690063000 CET44350210104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.690334082 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.690398932 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.731338024 CET4435020745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.733932972 CET50210443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.734105110 CET44350210104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.734898090 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.735022068 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.735330105 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.736908913 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.736952066 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.736996889 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.737020016 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.737047911 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.737070084 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.737083912 CET50206443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.737083912 CET50206443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.737097979 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.737150908 CET50206443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.737659931 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.737749100 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.737766981 CET50206443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.737845898 CET50206443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.745628119 CET50210443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.745768070 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.745795965 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.751590967 CET44350213104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.756568909 CET50213443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.756591082 CET44350213104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.756943941 CET44350213104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.771590948 CET50213443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.771694899 CET44350213104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.772713900 CET44350212104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.775445938 CET50212443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.775455952 CET44350212104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.775791883 CET50213443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.775913000 CET44350212104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.776509047 CET50206443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.776535034 CET44350206104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.777214050 CET50212443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.777297020 CET44350212104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.779850006 CET50212443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.789969921 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.791327000 CET44350210104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.801016092 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.801053047 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.801079988 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.801129103 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.801140070 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.801191092 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.801227093 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.801492929 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.801518917 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.801531076 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.801546097 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.801554918 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.801589012 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.801594973 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.801635027 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.805716991 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.805752993 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.805799961 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.805809975 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.809694052 CET4435020745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.809710026 CET4435020745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.809786081 CET4435020745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.809870005 CET50207443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.809885025 CET50207443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.814759016 CET50207443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.814773083 CET4435020745.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.823323011 CET44350213104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.823333025 CET44350212104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.852461100 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.855194092 CET44350210104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.855319977 CET44350210104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.855405092 CET50210443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.856467962 CET50210443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.856479883 CET44350210104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.858382940 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.858424902 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.858454943 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.858479977 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.858500004 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.858499050 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.858516932 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.858537912 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.858546972 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.858557940 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.858562946 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.858581066 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.858607054 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.859056950 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.859076023 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.859103918 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.859111071 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.859147072 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891243935 CET44350213104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891280890 CET44350213104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891302109 CET44350213104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891345024 CET50213443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891359091 CET44350213104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891396999 CET44350213104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891438007 CET50213443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891438007 CET50213443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891588926 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891696930 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891797066 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891848087 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891884089 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891907930 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891937971 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.891999960 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.892033100 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.892055988 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.895699024 CET50208443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.895720959 CET44350208104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.901787043 CET50213443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.901806116 CET44350213104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.910860062 CET44350212104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.910898924 CET44350212104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.910933018 CET44350212104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.911010027 CET44350212104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.911029100 CET50212443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.911045074 CET44350212104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.911053896 CET50212443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.911158085 CET44350212104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.911252975 CET50212443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.916590929 CET50212443192.168.2.7104.18.86.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.916604996 CET44350212104.18.86.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.950747967 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.950809956 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.950834036 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.950855970 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.950917006 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.950947046 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.950963020 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.951036930 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.951070070 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.951098919 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.951127052 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.951134920 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.951150894 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.951890945 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.951920986 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.951961040 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.951967955 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.951976061 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.952003002 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.952718973 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.952748060 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.952775955 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.952794075 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.952800989 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.952822924 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.953528881 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.953560114 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.953567028 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.953573942 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.953605890 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.953613043 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.953625917 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.953669071 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.953680038 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.955543995 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.955720901 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:49.955728054 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.006186962 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.043366909 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.043557882 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.043617964 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.043656111 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.043747902 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.043790102 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.043798923 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.043848038 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.043940067 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.043973923 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.043982983 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.043993950 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.044111967 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.044318914 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.044327021 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.044351101 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.044641018 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.045003891 CET50209443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.045020103 CET44350209104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.074948072 CET50222443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.074994087 CET44350222104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.075123072 CET50222443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.075299025 CET50222443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.075304031 CET44350222104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.157058001 CET50223443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.157104015 CET44350223104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.157183886 CET50223443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.157426119 CET50223443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.157443047 CET44350223104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.158901930 CET50224443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.158958912 CET44350224104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.159143925 CET50224443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.159336090 CET50224443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.159352064 CET44350224104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.528318882 CET44350222104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.529681921 CET50222443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.529707909 CET44350222104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.530180931 CET44350222104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.532311916 CET50222443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.532411098 CET44350222104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.534348011 CET50222443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.579324007 CET44350222104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.612934113 CET44350223104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.613224030 CET50223443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.613249063 CET44350223104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.613599062 CET44350223104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.614032984 CET50223443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.614106894 CET44350223104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.614386082 CET50223443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.626313925 CET44350224104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.626599073 CET50224443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.626626968 CET44350224104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.628122091 CET44350224104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.628233910 CET50224443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.630250931 CET50224443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.630347013 CET44350224104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.630664110 CET50224443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.630677938 CET44350224104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.659327030 CET44350223104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.668697119 CET44350222104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.668795109 CET44350222104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.668849945 CET50222443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.671009064 CET50222443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.671024084 CET44350222104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.675914049 CET50224443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.760853052 CET44350223104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.760909081 CET44350223104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.760956049 CET44350223104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.760955095 CET50223443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.760992050 CET44350223104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.761033058 CET50223443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.761043072 CET44350223104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.761071920 CET44350223104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.761106968 CET50223443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.763209105 CET50223443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.763230085 CET44350223104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.765611887 CET44350224104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.765676022 CET44350224104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.765718937 CET44350224104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.765718937 CET50224443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.765737057 CET44350224104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.765784979 CET44350224104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.765799999 CET50224443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.765809059 CET44350224104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.765840054 CET50224443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.765887022 CET44350224104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.765927076 CET50224443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.779194117 CET50224443192.168.2.7104.18.87.42
                                                                                                                                                                                                                          Jan 15, 2025 20:45:50.779222965 CET44350224104.18.87.42192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.013282061 CET50272443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.013326883 CET4435027245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.017343998 CET50272443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.017601967 CET50272443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.017615080 CET4435027245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.279572010 CET50273443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.279643059 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.279886961 CET50273443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.281172991 CET50274443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.281220913 CET44350274104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.281313896 CET50274443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.285923004 CET50274443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.285943985 CET44350274104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.286196947 CET50273443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.286221027 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.286335945 CET50277443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.286345005 CET44350277172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.286411047 CET50277443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.287106037 CET50277443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.287117958 CET44350277172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.507380009 CET4435027245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.507690907 CET50272443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.507726908 CET4435027245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.508101940 CET4435027245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.508452892 CET50272443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.508526087 CET4435027245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.508649111 CET50272443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.508676052 CET4435027245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.664544106 CET4435027245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.664611101 CET4435027245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.664659977 CET4435027245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.664680004 CET50272443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.664697886 CET4435027245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.664725065 CET50272443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.667826891 CET4435027245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.667887926 CET50272443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.670363903 CET50272443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.670386076 CET4435027245.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.703114033 CET50285443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.703162909 CET4435028545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.703223944 CET50285443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.703548908 CET50285443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.703564882 CET4435028545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.738742113 CET50287443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.738780975 CET4435028713.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.738848925 CET50287443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.739417076 CET50287443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.739439011 CET4435028713.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.740876913 CET44350274104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.741286993 CET50274443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.741313934 CET44350274104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.741683006 CET44350274104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.742067099 CET50274443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.742139101 CET44350274104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.750456095 CET44350277172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.751060963 CET50277443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.751090050 CET44350277172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.752150059 CET44350277172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.752242088 CET50277443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.754443884 CET50277443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.754524946 CET44350277172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.754738092 CET50277443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.754756927 CET44350277172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.754822016 CET50277443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.754851103 CET44350277172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.784914017 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.786793947 CET50273443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.787509918 CET50274443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.788232088 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.789592028 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.789954901 CET50273443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.790026903 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.790091038 CET50273443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.803060055 CET50277443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.821665049 CET50288443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.825361013 CET44350288172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.826518059 CET50288443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.826518059 CET50288443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.830764055 CET44350288172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.831335068 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.074187040 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.074212074 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.074229956 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.074286938 CET50273443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.074300051 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.074598074 CET50273443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.076052904 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.076078892 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.076117039 CET50273443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.076131105 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.076150894 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.076297998 CET50273443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.076713085 CET50273443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.076729059 CET4435027345.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.081870079 CET50295443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.081918955 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.081995964 CET50295443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.082248926 CET50295443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.082268953 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.082757950 CET44350277172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.082837105 CET44350277172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.082894087 CET50277443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.083070993 CET50277443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.083091974 CET44350277172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.083111048 CET50277443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.083142996 CET50277443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.266328096 CET4435028545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.266657114 CET50285443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.266690969 CET4435028545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.267072916 CET4435028545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.267447948 CET50285443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.267514944 CET4435028545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.267608881 CET50285443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.281878948 CET44350288172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.283176899 CET50288443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.283200026 CET44350288172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.283632040 CET44350288172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.284125090 CET50288443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.284223080 CET44350288172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.284334898 CET50288443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.311335087 CET4435028545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.331335068 CET44350288172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.379419088 CET4435028713.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.379700899 CET50287443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.379717112 CET4435028713.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.380122900 CET4435028713.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.382819891 CET50287443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.382941008 CET4435028713.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.383048058 CET50287443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.423346996 CET4435028713.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.441801071 CET44350288172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.441911936 CET44350288172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.442028046 CET50288443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.443578005 CET4435028545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.443677902 CET4435028545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.443737030 CET50285443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.466924906 CET50288443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.466964006 CET44350288172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.468384981 CET50301443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.468425035 CET44350301172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.468483925 CET50301443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.469842911 CET50301443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.469857931 CET44350301172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.472371101 CET50285443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.472398043 CET4435028545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.497322083 CET4435028713.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.497461081 CET4435028713.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.497524023 CET50287443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.497826099 CET50287443192.168.2.713.107.246.67
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.497843027 CET4435028713.107.246.67192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.577426910 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.577843904 CET50295443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.577872992 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.578258991 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.578732014 CET50295443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.578799963 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.578871965 CET50295443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.619338989 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.644689083 CET50303443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.644737959 CET44350303104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.644829988 CET50303443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.645092010 CET50303443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.645104885 CET44350303104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.658029079 CET50304443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.658073902 CET4435030445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.658158064 CET50304443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.658673048 CET50304443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.658687115 CET4435030445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.839276075 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.839328051 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.839344978 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.839400053 CET50295443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.839427948 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.839448929 CET50295443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.839471102 CET50295443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.840430975 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.840465069 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.840518951 CET50295443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.840527058 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.840543032 CET50295443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.840544939 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.840593100 CET50295443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.840754032 CET50295443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.840769053 CET4435029545.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.922560930 CET44350301172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.922789097 CET50301443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.922808886 CET44350301172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.923141956 CET44350301172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.923515081 CET50301443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.923583984 CET44350301172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.923671961 CET50301443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:58.971339941 CET44350301172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.068814039 CET44350301172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.068938017 CET44350301172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.069118023 CET50301443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.075025082 CET50301443192.168.2.7172.64.155.119
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.075033903 CET44350301172.64.155.119192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.104584932 CET44350303104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.106093884 CET50303443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.106102943 CET44350303104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.106460094 CET44350303104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.107702017 CET50303443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.107770920 CET44350303104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.108120918 CET50303443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.147945881 CET4435030445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.148408890 CET50304443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.148426056 CET4435030445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.148776054 CET4435030445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.150945902 CET50304443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.151012897 CET4435030445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.151338100 CET50304443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.155337095 CET44350303104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.195336103 CET4435030445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.251734018 CET44350303104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.251808882 CET44350303104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.251933098 CET50303443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.253180027 CET50303443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.253190994 CET44350303104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.254368067 CET50315443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.254419088 CET44350315104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.254848003 CET50315443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.255150080 CET50315443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.255168915 CET44350315104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.321818113 CET4435030445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.321923971 CET4435030445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.321966887 CET50304443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.340903997 CET50304443192.168.2.745.63.66.114
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.340936899 CET4435030445.63.66.114192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.414266109 CET50319443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.414311886 CET44350319104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.414916039 CET50319443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.415592909 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.415637016 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.415699005 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.415994883 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.416016102 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.416378975 CET50319443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.416397095 CET44350319104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.707022905 CET44350315104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.763796091 CET50315443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.784212112 CET50315443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.784221888 CET44350315104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.784804106 CET44350315104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.813538074 CET50315443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.813667059 CET44350315104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.830796957 CET50315443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.875349998 CET44350315104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.945883989 CET44350315104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.945956945 CET44350315104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.946032047 CET50315443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.973339081 CET50315443192.168.2.7104.18.32.137
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.973366022 CET44350315104.18.32.137192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.982932091 CET44350319104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.991287947 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.003071070 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.003086090 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.003223896 CET50319443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.003242016 CET44350319104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.004262924 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.004456043 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.005430937 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.005628109 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.005841017 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.005851984 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.006578922 CET44350319104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.006673098 CET50319443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.007690907 CET50319443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.007884026 CET44350319104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.049087048 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.049093962 CET50319443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.049102068 CET44350319104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.099205017 CET50319443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.298058033 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.298222065 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.298301935 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.298316956 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.298434973 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.298554897 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.298650026 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.298698902 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.298700094 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.298710108 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.298813105 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.298875093 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.298885107 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.298970938 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.299088001 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.299096107 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.316993952 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.317059040 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.317073107 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.370014906 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.370031118 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.388489008 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.388536930 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.388566017 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.388566971 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.388581991 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.388636112 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.388760090 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.388808966 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.388931036 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.388998032 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.389027119 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.389048100 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.389055967 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.389190912 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.389817953 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.389888048 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.389938116 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.389954090 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.390405893 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.390438080 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.390480995 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.390494108 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.390501022 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.390559912 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.390568018 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.390700102 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.391300917 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.391372919 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.391408920 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.391477108 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.391488075 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.391592979 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.407083035 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.407191992 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.407222033 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.407283068 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.407294035 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.407335997 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.479185104 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.479408979 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.479618073 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.479710102 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.479728937 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.479751110 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.479861975 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.479866982 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.479897976 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.479928017 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.480026007 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.480073929 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.480082035 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.480142117 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.480453014 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.480526924 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.480551958 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.480597019 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.480640888 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.481540918 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.481645107 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.481678009 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.481688023 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.481709003 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.481719017 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.481784105 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.481794119 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.481878042 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.482443094 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.482527018 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.482553005 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.482616901 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.483702898 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.483789921 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.483802080 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.483891964 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.483935118 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.483942032 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.484230995 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.497759104 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.497823954 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.569879055 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.569957018 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.570033073 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.570097923 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.570142984 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.570202112 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.570254087 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.570344925 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.570400953 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.570473909 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.570502996 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.570560932 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.570599079 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.570650101 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.570817947 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.570872068 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.571021080 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.571103096 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.571120977 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.571177959 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.571225882 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.571274042 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.571770906 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.571835995 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.571868896 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.571918964 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.571962118 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.571981907 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.571990967 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.572010040 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.572041988 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.572091103 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.572098970 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.572169065 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.572797060 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.572877884 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.572918892 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.573002100 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.573025942 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.573081970 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.573113918 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.573184967 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.573744059 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.573801994 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.573832989 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.573885918 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.573934078 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.573992014 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.574024916 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.574107885 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.574671030 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.574723959 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.574789047 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.574853897 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.588443995 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.588514090 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.632103920 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.632155895 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.632189989 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.632205963 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.632227898 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.632256031 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.660937071 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.660986900 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661022902 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661037922 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661071062 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661123991 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661468983 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661509991 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661580086 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661593914 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661617994 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661634922 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661823034 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661868095 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661900997 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661907911 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661942959 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.661942959 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.662412882 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.662477970 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.662484884 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.662502050 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.662532091 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.662569046 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.662612915 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.662631989 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.662640095 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.662687063 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.663408041 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.663450003 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.663470030 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.663480997 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.663505077 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.663546085 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.663589001 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.663631916 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.663641930 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.663687944 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.681833982 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.723157883 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.723222971 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.723265886 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.723274946 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.723305941 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.723305941 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.751187086 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.751208067 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.751256943 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.751276970 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.751302958 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.751327991 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.751727104 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.751745939 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.751812935 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.751821995 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.751868963 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.751986027 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.752001047 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.752038956 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.752053976 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.752094984 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.752094984 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756082058 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756097078 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756170034 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756177902 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756201029 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756289005 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756309032 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756320953 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756328106 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756340027 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756349087 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756400108 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756400108 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756407976 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756588936 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756604910 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756637096 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756644964 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.756705999 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.773778915 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.773823023 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.773854971 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.773871899 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.773888111 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.773978949 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.841900110 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.841922045 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.841989040 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842001915 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842233896 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842236996 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842247009 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842266083 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842288971 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842329025 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842333078 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842381001 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842638969 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842657089 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842698097 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842717886 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842746973 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842760086 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842784882 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842801094 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842839003 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842874050 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842874050 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842897892 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842914104 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:00.842978954 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:01.103621006 CET50320443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:01.103636026 CET44350320104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:09.365200043 CET49764443192.168.2.7142.250.185.194
                                                                                                                                                                                                                          Jan 15, 2025 20:46:09.365212917 CET44349764142.250.185.194192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:12.650897026 CET44350274104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:12.650985956 CET44350274104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:12.651117086 CET50274443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:46:13.087240934 CET50274443192.168.2.7104.17.25.14
                                                                                                                                                                                                                          Jan 15, 2025 20:46:13.087316036 CET44350274104.17.25.14192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:14.787580013 CET44350319104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:14.787664890 CET44350319104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:14.787843943 CET50319443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:15.811100960 CET50319443192.168.2.7104.19.208.152
                                                                                                                                                                                                                          Jan 15, 2025 20:46:15.811136007 CET44350319104.19.208.152192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:16.846249104 CET50346443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:46:16.846303940 CET44350346172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:16.846373081 CET50346443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:46:16.846951008 CET50346443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:46:16.846973896 CET44350346172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:17.534382105 CET44350346172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:17.559047937 CET50346443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:46:17.559079885 CET44350346172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:17.560645103 CET44350346172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:17.561625004 CET50346443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:46:17.561824083 CET44350346172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:17.604466915 CET50346443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:46:26.098619938 CET49764443192.168.2.7142.250.185.194
                                                                                                                                                                                                                          Jan 15, 2025 20:46:26.098758936 CET44349764142.250.185.194192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:26.098942041 CET49764443192.168.2.7142.250.185.194
                                                                                                                                                                                                                          Jan 15, 2025 20:46:27.128057003 CET50060443192.168.2.7142.250.186.98
                                                                                                                                                                                                                          Jan 15, 2025 20:46:27.128087997 CET44350060142.250.186.98192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:27.149471998 CET50064443192.168.2.7142.250.185.97
                                                                                                                                                                                                                          Jan 15, 2025 20:46:27.149499893 CET44350064142.250.185.97192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:27.466586113 CET44350346172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:27.466705084 CET44350346172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:27.466751099 CET50346443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:46:27.825551033 CET50346443192.168.2.7172.217.18.100
                                                                                                                                                                                                                          Jan 15, 2025 20:46:27.825589895 CET44350346172.217.18.100192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:46:27.939331055 CET50069443192.168.2.7216.58.206.34
                                                                                                                                                                                                                          Jan 15, 2025 20:46:27.939352989 CET44350069216.58.206.34192.168.2.7
                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                          Jan 15, 2025 20:45:12.806248903 CET53627121.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:12.978945017 CET53620691.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:13.968148947 CET53636811.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:14.522643089 CET123123192.168.2.751.145.123.29
                                                                                                                                                                                                                          Jan 15, 2025 20:45:15.058054924 CET12312351.145.123.29192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:16.756855965 CET5384353192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:16.757003069 CET5838953192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:16.763547897 CET53583891.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:16.763794899 CET53538431.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.093656063 CET5896653192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.093940020 CET5233553192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.130419970 CET53523351.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.134421110 CET53589661.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:19.538131952 CET53576921.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.736740112 CET5700453192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.737176895 CET5522153192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.770950079 CET53552211.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.777887106 CET53570041.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.655035973 CET5150653192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.655184031 CET5230053192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.661813974 CET53515061.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.661905050 CET53523001.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.023204088 CET53618161.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.113076925 CET5465553192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.113363981 CET6322953192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.119818926 CET53546551.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.120938063 CET53632291.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.432219982 CET5879453192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.432399988 CET5390853192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.438946009 CET53539081.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.439742088 CET53587941.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.399724960 CET53631701.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.575850964 CET5065353192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.576031923 CET4977053192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.582648039 CET53506531.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.582711935 CET53497701.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.129554033 CET53522681.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:28.937894106 CET53571241.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.168755054 CET53519771.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.290751934 CET53599651.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.510123968 CET6163253192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.510279894 CET6262853192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.516664028 CET53616321.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.516887903 CET53626281.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.142611980 CET53570841.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.225176096 CET53645021.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.849591017 CET5648853192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.850084066 CET6501153192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.856575012 CET53564881.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.857254028 CET53650111.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.337814093 CET53511171.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.832801104 CET5361553192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.833039045 CET6224853192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.839519024 CET53536151.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.840161085 CET53622481.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.404772997 CET5414053192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.405026913 CET5449553192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.411511898 CET53541401.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.411771059 CET53544951.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.413834095 CET53617031.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.637356997 CET5708353192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.637517929 CET6005953192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.643950939 CET53570831.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.644107103 CET53600591.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.948961020 CET4946453192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.949323893 CET5336953192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.955780983 CET53494641.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.955914021 CET53533691.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.432492971 CET6042353192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.432718039 CET5783853192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.433803082 CET5519753192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.434263945 CET5900753192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.434616089 CET6384653192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.434768915 CET5680453192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.435157061 CET5327953192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.435300112 CET5363853192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.435816050 CET5705653192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.436008930 CET5914353192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.436429977 CET6252953192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.436563969 CET5730453192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.437079906 CET6273153192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.437273979 CET5890053192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.437630892 CET5130253192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.437809944 CET5862653192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.439544916 CET53604231.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.440120935 CET53578381.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.441076994 CET53638461.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.441714048 CET53568041.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442050934 CET53590071.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442296982 CET53536381.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442765951 CET53591431.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442903996 CET53570561.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.443351984 CET53573041.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.443526983 CET53625291.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.444567919 CET53513021.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.444588900 CET53627311.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.445178032 CET53586261.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.445323944 CET53589001.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.516912937 CET5375253192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.517153978 CET5951653192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.523794889 CET53595161.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.524600029 CET53537521.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.871079922 CET5258053192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.871427059 CET6299553192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.878036976 CET53525801.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.878062010 CET53629951.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.278991938 CET5567053192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.279139996 CET5361453192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.285691023 CET53556701.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.285852909 CET53536141.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.026458979 CET5291553192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.026987076 CET5928353192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.033761978 CET53529151.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.034281015 CET53592831.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.057771921 CET6138353192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.058329105 CET5814353192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.064409971 CET53613831.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.065079927 CET53581431.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.317795038 CET6406453192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.318139076 CET5947553192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.324353933 CET53640641.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.325053930 CET53594751.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.563144922 CET5393353192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.563288927 CET5304353192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.569660902 CET53539331.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.570095062 CET53530431.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.225434065 CET5518553192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.232647896 CET53551851.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.233330011 CET5395253192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.239959955 CET53539521.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.257611990 CET6131153192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.258258104 CET6075353192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.267401934 CET53613111.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.273257971 CET53607531.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.100943089 CET6185253192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.101707935 CET5828753192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.107587099 CET53618521.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.108750105 CET53582871.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.765553951 CET53623581.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.027142048 CET5133453192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.027318954 CET5255753192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.033864975 CET53513341.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.034323931 CET53525571.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.771997929 CET6325953192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.772284985 CET5346553192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.778889894 CET53632591.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.779721022 CET53534651.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.154021025 CET6300753192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.155015945 CET6121253192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.161981106 CET53630071.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.165050983 CET53612121.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.511392117 CET5787453192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.511594057 CET5552653192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.520006895 CET53578741.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.520044088 CET53555261.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.023621082 CET53598201.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.376436949 CET5868253192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.376566887 CET6228853192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.377655983 CET6425253192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.377743959 CET6393953192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.384509087 CET53642521.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.384587049 CET53639391.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.419300079 CET6278153192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.419727087 CET4967553192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.429151058 CET53622881.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.467474937 CET53496751.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.015860081 CET5258053192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.016046047 CET5216753192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.022485971 CET53525801.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.024389029 CET53521671.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.172117949 CET5945853192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.172509909 CET4984953192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.503650904 CET6214753192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.503912926 CET6324853192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.510423899 CET53621471.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.511198044 CET53632481.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.511946917 CET53538121.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.675390005 CET5454853192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.675697088 CET5752053192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.681190968 CET5233253192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.681595087 CET5388053192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.682185888 CET53545481.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.682451010 CET53575201.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.719928980 CET53538801.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.737675905 CET5598053192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.855681896 CET5122953192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.856004953 CET5033753192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.862859964 CET53503371.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.862871885 CET53512291.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.022706032 CET4957453192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.022852898 CET5449553192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.330807924 CET5818053192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.330945969 CET6078853192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.337562084 CET53607881.1.1.1192.168.2.7
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.352408886 CET6399753192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.352571011 CET6545253192.168.2.71.1.1.1
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.360385895 CET53654521.1.1.1192.168.2.7
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Jan 15, 2025 20:45:16.756855965 CET192.168.2.71.1.1.10x4768Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:16.757003069 CET192.168.2.71.1.1.10x137cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.093656063 CET192.168.2.71.1.1.10x65a7Standard query (0)bigbazaar.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.093940020 CET192.168.2.71.1.1.10x5b94Standard query (0)bigbazaar.com.co65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.736740112 CET192.168.2.71.1.1.10x19cbStandard query (0)bigbazaar.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.737176895 CET192.168.2.71.1.1.10x446aStandard query (0)bigbazaar.com.co65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.655035973 CET192.168.2.71.1.1.10xcbc8Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.655184031 CET192.168.2.71.1.1.10x2cf1Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.113076925 CET192.168.2.71.1.1.10xf5cdStandard query (0)jsc.mgid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.113363981 CET192.168.2.71.1.1.10xf21aStandard query (0)jsc.mgid.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.432219982 CET192.168.2.71.1.1.10xb86dStandard query (0)jsc.mgid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.432399988 CET192.168.2.71.1.1.10xa15cStandard query (0)jsc.mgid.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.575850964 CET192.168.2.71.1.1.10xd260Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.576031923 CET192.168.2.71.1.1.10x87ddStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.510123968 CET192.168.2.71.1.1.10x5a49Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.510279894 CET192.168.2.71.1.1.10xbdc4Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.849591017 CET192.168.2.71.1.1.10xd1e7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.850084066 CET192.168.2.71.1.1.10x1c4fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.832801104 CET192.168.2.71.1.1.10x7ee3Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.833039045 CET192.168.2.71.1.1.10x1beeStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.404772997 CET192.168.2.71.1.1.10x2381Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.405026913 CET192.168.2.71.1.1.10xffcbStandard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.637356997 CET192.168.2.71.1.1.10x370Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.637517929 CET192.168.2.71.1.1.10xe273Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.948961020 CET192.168.2.71.1.1.10x6dacStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.949323893 CET192.168.2.71.1.1.10x273bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.432492971 CET192.168.2.71.1.1.10xf50fStandard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.432718039 CET192.168.2.71.1.1.10xdbabStandard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.433803082 CET192.168.2.71.1.1.10xe8c8Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.434263945 CET192.168.2.71.1.1.10x280aStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.434616089 CET192.168.2.71.1.1.10xc535Standard query (0)match.adsby.bidtheatre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.434768915 CET192.168.2.71.1.1.10xfd27Standard query (0)match.adsby.bidtheatre.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.435157061 CET192.168.2.71.1.1.10x637eStandard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.435300112 CET192.168.2.71.1.1.10x20d3Standard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.435816050 CET192.168.2.71.1.1.10x265Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.436008930 CET192.168.2.71.1.1.10x8ceeStandard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.436429977 CET192.168.2.71.1.1.10x5b19Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.436563969 CET192.168.2.71.1.1.10xda37Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.437079906 CET192.168.2.71.1.1.10xe318Standard query (0)gtrace.mediago.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.437273979 CET192.168.2.71.1.1.10x1376Standard query (0)gtrace.mediago.io65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.437630892 CET192.168.2.71.1.1.10x85c4Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.437809944 CET192.168.2.71.1.1.10x8f70Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.516912937 CET192.168.2.71.1.1.10xf4d8Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.517153978 CET192.168.2.71.1.1.10x80a4Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.871079922 CET192.168.2.71.1.1.10x1fc9Standard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.871427059 CET192.168.2.71.1.1.10x9d64Standard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.278991938 CET192.168.2.71.1.1.10xf067Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.279139996 CET192.168.2.71.1.1.10xbd5eStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.026458979 CET192.168.2.71.1.1.10xfa0Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.026987076 CET192.168.2.71.1.1.10xa3feStandard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.057771921 CET192.168.2.71.1.1.10x74cbStandard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.058329105 CET192.168.2.71.1.1.10x540bStandard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.317795038 CET192.168.2.71.1.1.10xf74eStandard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.318139076 CET192.168.2.71.1.1.10x8b5fStandard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.563144922 CET192.168.2.71.1.1.10xe7e9Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.563288927 CET192.168.2.71.1.1.10x7592Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.225434065 CET192.168.2.71.1.1.10x9bd4Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.233330011 CET192.168.2.71.1.1.10xa858Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.257611990 CET192.168.2.71.1.1.10x5b02Standard query (0)free.webcompanion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.258258104 CET192.168.2.71.1.1.10xff86Standard query (0)free.webcompanion.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.100943089 CET192.168.2.71.1.1.10x71b4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.101707935 CET192.168.2.71.1.1.10x25d8Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.027142048 CET192.168.2.71.1.1.10x2258Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.027318954 CET192.168.2.71.1.1.10x7501Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.771997929 CET192.168.2.71.1.1.10x6e69Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.772284985 CET192.168.2.71.1.1.10x7b0Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.154021025 CET192.168.2.71.1.1.10xb196Standard query (0)free.webcompanion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.155015945 CET192.168.2.71.1.1.10x7977Standard query (0)free.webcompanion.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.511392117 CET192.168.2.71.1.1.10x25b2Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.511594057 CET192.168.2.71.1.1.10x73efStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.376436949 CET192.168.2.71.1.1.10x167dStandard query (0)cloud.webcompanion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.376566887 CET192.168.2.71.1.1.10x3e6dStandard query (0)cloud.webcompanion.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.377655983 CET192.168.2.71.1.1.10x6528Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.377743959 CET192.168.2.71.1.1.10x6e67Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.419300079 CET192.168.2.71.1.1.10xf30cStandard query (0)cloud.webcompanion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.419727087 CET192.168.2.71.1.1.10x7f12Standard query (0)cloud.webcompanion.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.015860081 CET192.168.2.71.1.1.10xc42Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.016046047 CET192.168.2.71.1.1.10x4901Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.172117949 CET192.168.2.71.1.1.10xc96dStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.172509909 CET192.168.2.71.1.1.10x6e5cStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.503650904 CET192.168.2.71.1.1.10xd354Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.503912926 CET192.168.2.71.1.1.10x2c2fStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.675390005 CET192.168.2.71.1.1.10xf589Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.675697088 CET192.168.2.71.1.1.10x7985Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.681190968 CET192.168.2.71.1.1.10x781fStandard query (0)cloud.webcompanion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.681595087 CET192.168.2.71.1.1.10x90c9Standard query (0)cloud.webcompanion.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.737675905 CET192.168.2.71.1.1.10x1f4bStandard query (0)cloud.webcompanion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.855681896 CET192.168.2.71.1.1.10x6691Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.856004953 CET192.168.2.71.1.1.10x5aa5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.022706032 CET192.168.2.71.1.1.10xd978Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.022852898 CET192.168.2.71.1.1.10xad1eStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.330807924 CET192.168.2.71.1.1.10x311aStandard query (0)z.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.330945969 CET192.168.2.71.1.1.10xa3bfStandard query (0)z.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.352408886 CET192.168.2.71.1.1.10x8dc0Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.352571011 CET192.168.2.71.1.1.10x6774Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:51.426693916 CET192.168.2.71.1.1.10xce0Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:51.427032948 CET192.168.2.71.1.1.10x9134Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.047241926 CET192.168.2.71.1.1.10x4840Standard query (0)privacyportal-eu.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.047498941 CET192.168.2.71.1.1.10x545cStandard query (0)privacyportal-eu.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.220505953 CET192.168.2.71.1.1.10x2115Standard query (0)privacyportal-eu.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.223634958 CET192.168.2.71.1.1.10x7f72Standard query (0)privacyportal-eu.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.404078007 CET192.168.2.71.1.1.10xaed0Standard query (0)webcompanion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.404362917 CET192.168.2.71.1.1.10x3249Standard query (0)webcompanion.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.589371920 CET192.168.2.71.1.1.10xa76aStandard query (0)z.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.589695930 CET192.168.2.71.1.1.10xc43dStandard query (0)z.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Jan 15, 2025 20:45:16.763547897 CET1.1.1.1192.168.2.70x137cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:16.763794899 CET1.1.1.1192.168.2.70x4768No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:18.134421110 CET1.1.1.1192.168.2.70x65a7No error (0)bigbazaar.com.co92.113.16.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:20.777887106 CET1.1.1.1192.168.2.70x19cbNo error (0)bigbazaar.com.co92.113.23.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.661813974 CET1.1.1.1192.168.2.70xcbc8No error (0)googleads.g.doubleclick.net142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:23.661905050 CET1.1.1.1192.168.2.70x2cf1No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.119818926 CET1.1.1.1192.168.2.70xf5cdNo error (0)jsc.mgid.com104.19.132.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.119818926 CET1.1.1.1192.168.2.70xf5cdNo error (0)jsc.mgid.com104.19.129.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.119818926 CET1.1.1.1192.168.2.70xf5cdNo error (0)jsc.mgid.com104.19.130.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.119818926 CET1.1.1.1192.168.2.70xf5cdNo error (0)jsc.mgid.com104.19.131.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.119818926 CET1.1.1.1192.168.2.70xf5cdNo error (0)jsc.mgid.com104.19.133.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:24.120938063 CET1.1.1.1192.168.2.70xf21aNo error (0)jsc.mgid.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.438946009 CET1.1.1.1192.168.2.70xa15cNo error (0)jsc.mgid.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.439742088 CET1.1.1.1192.168.2.70xb86dNo error (0)jsc.mgid.com104.19.129.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.439742088 CET1.1.1.1192.168.2.70xb86dNo error (0)jsc.mgid.com104.19.131.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.439742088 CET1.1.1.1192.168.2.70xb86dNo error (0)jsc.mgid.com104.19.130.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.439742088 CET1.1.1.1192.168.2.70xb86dNo error (0)jsc.mgid.com104.19.132.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:25.439742088 CET1.1.1.1192.168.2.70xb86dNo error (0)jsc.mgid.com104.19.133.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.582648039 CET1.1.1.1192.168.2.70xd260No error (0)googleads.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:27.582711935 CET1.1.1.1192.168.2.70x87ddNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.516887903 CET1.1.1.1192.168.2.70xbdc4No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.976363897 CET1.1.1.1192.168.2.70x5fa3No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:29.976363897 CET1.1.1.1192.168.2.70x5fa3No error (0)www3.l.google.com142.250.65.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.856575012 CET1.1.1.1192.168.2.70xd1e7No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:30.857254028 CET1.1.1.1192.168.2.70x1c4fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:31.839519024 CET1.1.1.1192.168.2.70x7ee3No error (0)syndicatedsearch.goog142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.411511898 CET1.1.1.1192.168.2.70x2381No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.411511898 CET1.1.1.1192.168.2.70x2381No error (0)www3.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.411771059 CET1.1.1.1192.168.2.70xffcbNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.643950939 CET1.1.1.1192.168.2.70x370No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.644107103 CET1.1.1.1192.168.2.70xe273No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.955780983 CET1.1.1.1192.168.2.70x6dacNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:32.955914021 CET1.1.1.1192.168.2.70x273bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.439544916 CET1.1.1.1192.168.2.70xf50fNo error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.439544916 CET1.1.1.1192.168.2.70xf50fNo error (0)cdn.w55c.net35.210.130.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.440120935 CET1.1.1.1192.168.2.70xdbabNo error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.440721035 CET1.1.1.1192.168.2.70xe8c8No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.440721035 CET1.1.1.1192.168.2.70xe8c8No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.441076994 CET1.1.1.1192.168.2.70xc535No error (0)match.adsby.bidtheatre.com134.122.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.441076994 CET1.1.1.1192.168.2.70xc535No error (0)match.adsby.bidtheatre.com188.166.17.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.441076994 CET1.1.1.1192.168.2.70xc535No error (0)match.adsby.bidtheatre.com64.227.64.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442050934 CET1.1.1.1192.168.2.70x280aNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442050934 CET1.1.1.1192.168.2.70x280aNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442095041 CET1.1.1.1192.168.2.70x637eNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442296982 CET1.1.1.1192.168.2.70x20d3No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442903996 CET1.1.1.1192.168.2.70x265No error (0)match.prod.bidr.io52.215.225.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442903996 CET1.1.1.1192.168.2.70x265No error (0)match.prod.bidr.io34.252.79.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442903996 CET1.1.1.1192.168.2.70x265No error (0)match.prod.bidr.io54.78.11.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442903996 CET1.1.1.1192.168.2.70x265No error (0)match.prod.bidr.io54.154.231.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442903996 CET1.1.1.1192.168.2.70x265No error (0)match.prod.bidr.io54.228.93.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442903996 CET1.1.1.1192.168.2.70x265No error (0)match.prod.bidr.io54.154.177.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.442903996 CET1.1.1.1192.168.2.70x265No error (0)match.prod.bidr.io52.48.191.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.443526983 CET1.1.1.1192.168.2.70x5b19No error (0)sync.srv.stackadapt.com35.153.85.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.443526983 CET1.1.1.1192.168.2.70x5b19No error (0)sync.srv.stackadapt.com54.165.187.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.443526983 CET1.1.1.1192.168.2.70x5b19No error (0)sync.srv.stackadapt.com52.73.37.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.443526983 CET1.1.1.1192.168.2.70x5b19No error (0)sync.srv.stackadapt.com54.224.244.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.443526983 CET1.1.1.1192.168.2.70x5b19No error (0)sync.srv.stackadapt.com52.204.170.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.443526983 CET1.1.1.1192.168.2.70x5b19No error (0)sync.srv.stackadapt.com54.144.6.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.443526983 CET1.1.1.1192.168.2.70x5b19No error (0)sync.srv.stackadapt.com34.203.116.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.443526983 CET1.1.1.1192.168.2.70x5b19No error (0)sync.srv.stackadapt.com35.170.46.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.444567919 CET1.1.1.1192.168.2.70x85c4No error (0)cm.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.444588900 CET1.1.1.1192.168.2.70xe318No error (0)gtrace.mediago.io35.214.168.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.523794889 CET1.1.1.1192.168.2.70x80a4No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:34.524600029 CET1.1.1.1192.168.2.70xf4d8No error (0)googleads.g.doubleclick.net142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.878036976 CET1.1.1.1192.168.2.70x1fc9No error (0)ep1.adtrafficquality.google216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:35.878062010 CET1.1.1.1192.168.2.70x9d64No error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:36.285691023 CET1.1.1.1192.168.2.70xf067No error (0)cm.g.doubleclick.net142.250.186.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.033761978 CET1.1.1.1192.168.2.70xfa0No error (0)ep2.adtrafficquality.google172.217.16.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.064409971 CET1.1.1.1192.168.2.70x74cbNo error (0)ep1.adtrafficquality.google216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:37.065079927 CET1.1.1.1192.168.2.70x540bNo error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.324353933 CET1.1.1.1192.168.2.70xf74eNo error (0)ep2.adtrafficquality.google142.250.185.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:38.569660902 CET1.1.1.1192.168.2.70xe7e9No error (0)ep2.adtrafficquality.google142.250.184.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.232647896 CET1.1.1.1192.168.2.70x9bd4No error (0)googleads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.239959955 CET1.1.1.1192.168.2.70xa858No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:41.267401934 CET1.1.1.1192.168.2.70x5b02No error (0)free.webcompanion.com45.63.66.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.107587099 CET1.1.1.1192.168.2.70x71b4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.107587099 CET1.1.1.1192.168.2.70x71b4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:42.108750105 CET1.1.1.1192.168.2.70x25d8No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.033864975 CET1.1.1.1192.168.2.70x2258No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.033864975 CET1.1.1.1192.168.2.70x2258No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.034323931 CET1.1.1.1192.168.2.70x7501No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.778889894 CET1.1.1.1192.168.2.70x6e69No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.778889894 CET1.1.1.1192.168.2.70x6e69No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:43.779721022 CET1.1.1.1192.168.2.70x7b0No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.161981106 CET1.1.1.1192.168.2.70xb196No error (0)free.webcompanion.com45.63.66.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.520006895 CET1.1.1.1192.168.2.70x25b2No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.520006895 CET1.1.1.1192.168.2.70x25b2No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:44.520044088 CET1.1.1.1192.168.2.70x73efNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.384509087 CET1.1.1.1192.168.2.70x6528No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.384509087 CET1.1.1.1192.168.2.70x6528No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.384587049 CET1.1.1.1192.168.2.70x6e67No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.429151058 CET1.1.1.1192.168.2.70x3e6dNo error (0)cloud.webcompanion.comwebcompanion-gtm-tagging-prd-cc-1.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.429151058 CET1.1.1.1192.168.2.70x3e6dNo error (0)webcompanion-gtm-tagging-prd-cc-1.azurewebsites.netwaws-prod-yt1-053.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.429151058 CET1.1.1.1192.168.2.70x3e6dNo error (0)waws-prod-yt1-053.sip.azurewebsites.windows.netwaws-prod-yt1-053-803d.canadacentral.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.430644989 CET1.1.1.1192.168.2.70x167dNo error (0)cloud.webcompanion.comwebcompanion-gtm-tagging-prd-cc-1.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.430644989 CET1.1.1.1192.168.2.70x167dNo error (0)webcompanion-gtm-tagging-prd-cc-1.azurewebsites.netwaws-prod-yt1-053.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.430644989 CET1.1.1.1192.168.2.70x167dNo error (0)waws-prod-yt1-053.sip.azurewebsites.windows.netwaws-prod-yt1-053-803d.canadacentral.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.467060089 CET1.1.1.1192.168.2.70xf30cNo error (0)cloud.webcompanion.comwebcompanion-gtm-tagging-prd-cc-1.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.467060089 CET1.1.1.1192.168.2.70xf30cNo error (0)webcompanion-gtm-tagging-prd-cc-1.azurewebsites.netwaws-prod-yt1-053.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.467060089 CET1.1.1.1192.168.2.70xf30cNo error (0)waws-prod-yt1-053.sip.azurewebsites.windows.netwaws-prod-yt1-053-803d.canadacentral.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.467474937 CET1.1.1.1192.168.2.70x7f12No error (0)cloud.webcompanion.comwebcompanion-gtm-tagging-prd-cc-1.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.467474937 CET1.1.1.1192.168.2.70x7f12No error (0)webcompanion-gtm-tagging-prd-cc-1.azurewebsites.netwaws-prod-yt1-053.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:45.467474937 CET1.1.1.1192.168.2.70x7f12No error (0)waws-prod-yt1-053.sip.azurewebsites.windows.netwaws-prod-yt1-053-803d.canadacentral.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.022485971 CET1.1.1.1192.168.2.70xc42No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.022485971 CET1.1.1.1192.168.2.70xc42No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.024389029 CET1.1.1.1192.168.2.70x4901No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.178760052 CET1.1.1.1192.168.2.70xc96dNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.178760052 CET1.1.1.1192.168.2.70xc96dNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.178760052 CET1.1.1.1192.168.2.70xc96dNo error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.178760052 CET1.1.1.1192.168.2.70xc96dNo error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.180157900 CET1.1.1.1192.168.2.70x6e5cNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.180157900 CET1.1.1.1192.168.2.70x6e5cNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.510423899 CET1.1.1.1192.168.2.70xd354No error (0)td.doubleclick.net172.217.18.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.682185888 CET1.1.1.1192.168.2.70xf589No error (0)googleads.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.682451010 CET1.1.1.1192.168.2.70x7985No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.719928980 CET1.1.1.1192.168.2.70x90c9No error (0)cloud.webcompanion.comwebcompanion-gtm-tagging-prd-cc-1.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.719928980 CET1.1.1.1192.168.2.70x90c9No error (0)webcompanion-gtm-tagging-prd-cc-1.azurewebsites.netwaws-prod-yt1-053.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.719928980 CET1.1.1.1192.168.2.70x90c9No error (0)waws-prod-yt1-053.sip.azurewebsites.windows.netwaws-prod-yt1-053-803d.canadacentral.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.749536037 CET1.1.1.1192.168.2.70x781fNo error (0)cloud.webcompanion.comwebcompanion-gtm-tagging-prd-cc-1.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.749536037 CET1.1.1.1192.168.2.70x781fNo error (0)webcompanion-gtm-tagging-prd-cc-1.azurewebsites.netwaws-prod-yt1-053.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.749536037 CET1.1.1.1192.168.2.70x781fNo error (0)waws-prod-yt1-053.sip.azurewebsites.windows.netwaws-prod-yt1-053-803d.canadacentral.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.779134989 CET1.1.1.1192.168.2.70x1f4bNo error (0)cloud.webcompanion.comwebcompanion-gtm-tagging-prd-cc-1.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.779134989 CET1.1.1.1192.168.2.70x1f4bNo error (0)webcompanion-gtm-tagging-prd-cc-1.azurewebsites.netwaws-prod-yt1-053.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.779134989 CET1.1.1.1192.168.2.70x1f4bNo error (0)waws-prod-yt1-053.sip.azurewebsites.windows.netwaws-prod-yt1-053-803d.canadacentral.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.862859964 CET1.1.1.1192.168.2.70x5aa5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:46.862871885 CET1.1.1.1192.168.2.70x6691No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.029496908 CET1.1.1.1192.168.2.70xd978No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.029496908 CET1.1.1.1192.168.2.70xd978No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.029496908 CET1.1.1.1192.168.2.70xd978No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.029496908 CET1.1.1.1192.168.2.70xd978No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.030801058 CET1.1.1.1192.168.2.70xad1eNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:47.030801058 CET1.1.1.1192.168.2.70xad1eNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.337562084 CET1.1.1.1192.168.2.70xa3bfNo error (0)z.clarity.msclarity-ingest-eus2-f-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.338198900 CET1.1.1.1192.168.2.70x311aNo error (0)z.clarity.msclarity-ingest-eus2-f-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.360095978 CET1.1.1.1192.168.2.70x8dc0No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.360095978 CET1.1.1.1192.168.2.70x8dc0No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.360385895 CET1.1.1.1192.168.2.70x6774No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:48.360385895 CET1.1.1.1192.168.2.70x6774No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:51.433362961 CET1.1.1.1192.168.2.70xce0No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:51.433362961 CET1.1.1.1192.168.2.70xce0No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:51.433732033 CET1.1.1.1192.168.2.70x9134No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:51.433732033 CET1.1.1.1192.168.2.70x9134No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.054630041 CET1.1.1.1192.168.2.70x4840No error (0)privacyportal-eu.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.054630041 CET1.1.1.1192.168.2.70x4840No error (0)privacyportal-eu.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.054992914 CET1.1.1.1192.168.2.70x545cNo error (0)privacyportal-eu.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.227238894 CET1.1.1.1192.168.2.70x2115No error (0)privacyportal-eu.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.227238894 CET1.1.1.1192.168.2.70x2115No error (0)privacyportal-eu.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:57.231873035 CET1.1.1.1192.168.2.70x7f72No error (0)privacyportal-eu.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.411956072 CET1.1.1.1192.168.2.70xaed0No error (0)webcompanion.com104.19.208.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.411956072 CET1.1.1.1192.168.2.70xaed0No error (0)webcompanion.com104.19.159.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.413588047 CET1.1.1.1192.168.2.70x3249No error (0)webcompanion.com65IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.597109079 CET1.1.1.1192.168.2.70xc43dNo error (0)z.clarity.msclarity-ingest-eus2-f-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Jan 15, 2025 20:45:59.597326040 CET1.1.1.1192.168.2.70xa76aNo error (0)z.clarity.msclarity-ingest-eus2-f-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          0192.168.2.74972392.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:18 UTC659OUTGET / HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:19 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:19 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          x-powered-by: PHP/8.2.15
                                                                                                                                                                                                                          x-dns-prefetch-control: on
                                                                                                                                                                                                                          x-ua-compatible: IE=edge
                                                                                                                                                                                                                          link: <https://bigbazaar.com.co/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                          link: <https://bigbazaar.com.co/wp-json/wp/v2/pages/2546>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                                          link: <https://bigbazaar.com.co/>; rel=shortlink
                                                                                                                                                                                                                          cache-control: public, max-age=0
                                                                                                                                                                                                                          expires: Mon, 13 Jan 2025 21:41:43 GMT
                                                                                                                                                                                                                          x-litespeed-cache: hit
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 5e8904be4629cc937f5364b72df78a70-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.392
                                                                                                                                                                                                                          2025-01-15 19:45:19 UTC542INData Raw: 31 33 65 65 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 64 61 74 61 2d 6e 6f 2d 6f 70 74 69 6d 69 7a 65 3d 22 31 22 3e 76 61 72 20 6c 69 74 65 73 70 65 65 64 5f 64 6f 63 72 65 66 3d 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 69 74 65 73 70 65 65 64 5f 64 6f 63 72 65 66 22 29 3b 6c 69 74 65 73 70 65 65 64 5f 64 6f 63 72 65 66 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 64 6f 63 75 6d 65 6e 74 2c 22 72 65 66 65 72 72 65 72 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                          Data Ascii: 13ee6<!DOCTYPE html><html lang="en-US" prefix="og: https://ogp.me/ns#"><head><script data-no-optimize="1">var litespeed_docref=sessionStorage.getItem("litespeed_docref");litespeed_docref&&(Object.defineProperty(document,"referrer",{get:function(){return
                                                                                                                                                                                                                          2025-01-15 19:45:19 UTC1369INData Raw: 6c 69 70 3b 70 61 64 64 69 6e 67 3a 31 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5d 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 6f 70 61 63 69 74 79 3a 2e 35 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 77
                                                                                                                                                                                                                          Data Ascii: lip;padding:1em;position:relative}.wp-block-cover .has-background-dim:not([class*=-background-color]){background-color:#000}.wp-block-cover .wp-block-cover__background{bottom:0;left:0;opacity:.5;position:absolute;right:0;top:0;z-index:1}.wp-block-cover .w
                                                                                                                                                                                                                          2025-01-15 19:45:19 UTC1369INData Raw: 72 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 2e 75 62 5f 64 69 76 69 64 65 72 2e 75 62 5f 64 69 76 69 64 65 72 3a 6e 6f 74 28 2e 61 6c 69 67 6e 77 69 64 65 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 70 61 72 61 74 6f 72 29 3a 6e 6f 74 28 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 29 7b 6d 61 78 2d 77 69 64 74 68 3a 69 6e 69 74 69 61 6c 7d 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 75 62 5f 64 69 76 69 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 7d 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e
                                                                                                                                                                                                                          Data Ascii: r;border-bottom:none}.ub_divider.ub_divider:not(.alignwide):not(.alignfull):not(.alignleft):not(.alignright):not(.wp-block-separator):not(.woocommerce){max-width:initial}.entry-content.entry-content .ub_divider{background-color:rgba(0,0,0,0)}.entry-conten
                                                                                                                                                                                                                          2025-01-15 19:45:19 UTC1369INData Raw: 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 70 78 2c 30 2c 30 29 7d 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 3a 72 6f 6f 74 7b 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 69 7a 65 3a 34 34 70 78 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 2c 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 7b 70 6f 73 69 74 69 6f 6e
                                                                                                                                                                                                                          Data Ascii: ght:100%;z-index:1;display:flex;box-sizing:content-box}.swiper-wrapper{transform:translate3d(0px,0,0)}.swiper-slide{flex-shrink:0;width:100%;height:100%;position:relative}:root{--swiper-navigation-size:44px}.swiper-button-prev,.swiper-button-next{position
                                                                                                                                                                                                                          2025-01-15 19:45:19 UTC1369INData Raw: 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 3a 23 37 62 64 63 62 35 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 3a 23 30 30 64 30 38 34 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 3a 23 38 65 64 31 66 63 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a 23 30 36 39 33 65 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 3a 23 39 62 35 31 65 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 6f 6e 74 72 61 73 74 3a 76 61 72 28 2d 2d 63 6f 6e 74 72 61
                                                                                                                                                                                                                          Data Ascii: et--color--light-green-cyan:#7bdcb5;--wp--preset--color--vivid-green-cyan:#00d084;--wp--preset--color--pale-cyan-blue:#8ed1fc;--wp--preset--color--vivid-cyan-blue:#0693e3;--wp--preset--color--vivid-purple:#9b51e0;--wp--preset--color--contrast:var(--contra
                                                                                                                                                                                                                          2025-01-15 19:45:19 UTC1369INData Raw: 62 6f 72 64 65 61 75 78 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 23 66 65 63 64 61 35 20 30 25 2c 23 66 65 32 64 32 64 20 35 30 25 2c 23 36 62 30 30 33 65 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 64 75 73 6b 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 23 66 66 63 62 37 30 20 30 25 2c 23 63 37 35 31 63 30 20 35 30 25 2c 23 34 31 35 38 64 30 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 70 61 6c 65 2d 6f 63 65 61 6e 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 23 66 66 66 35 63 62 20 30 25 2c 23 62 36 65 33 64 34 20 35 30 25 2c 23 33 33 61 37 62 35
                                                                                                                                                                                                                          Data Ascii: bordeaux:linear-gradient(135deg,#fecda5 0%,#fe2d2d 50%,#6b003e 100%);--wp--preset--gradient--luminous-dusk:linear-gradient(135deg,#ffcb70 0%,#c751c0 50%,#4158d0 100%);--wp--preset--gradient--pale-ocean:linear-gradient(135deg,#fff5cb 0%,#b6e3d4 50%,#33a7b5
                                                                                                                                                                                                                          2025-01-15 19:45:19 UTC1369INData Raw: 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 7d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 7d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 7b 6f 75 74 6c 69 6e 65 3a 31 70
                                                                                                                                                                                                                          Data Ascii: ng:antialiased;-moz-osx-font-smoothing:grayscale}main{display:block}html{box-sizing:border-box}*,:after,:before{box-sizing:inherit}button{font-family:inherit;font-size:100%;margin:0}::-moz-focus-inner{border-style:none;padding:0}:-moz-focusring{outline:1p
                                                                                                                                                                                                                          2025-01-15 19:45:19 UTC1369INData Raw: 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 7a 2d 69 6e 64 65 78 3a 31 30 30 3b 70 61 64 64 69 6e 67 3a 30 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 61 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b
                                                                                                                                                                                                                          Data Ascii: te!important;width:1px;word-wrap:normal!important}.main-navigation{z-index:100;padding:0;clear:both;display:block}.main-navigation a{display:block;text-decoration:none;font-weight:400;text-transform:none;font-size:15px}.main-navigation ul{list-style:none;
                                                                                                                                                                                                                          2025-01-15 19:45:19 UTC1369INData Raw: 6e 65 7d 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 7b 70 61 64 64 69 6e 67 3a 30 20 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 36 30 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 20 2e 6d 6f 62 69 6c 65 2d 6d 65 6e 75 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 70 78 7d 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 20 2e 67 70 2d 69 63 6f 6e 2b 2e 6d 6f 62 69 6c 65 2d 6d 65 6e 75 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 39 70 78 7d 62 75 74 74 6f 6e 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 66 6c 65 78
                                                                                                                                                                                                                          Data Ascii: ne}.menu-toggle{padding:0 20px;line-height:60px;margin:0;font-weight:400;text-transform:none;font-size:15px}.menu-toggle .mobile-menu{padding-left:3px}.menu-toggle .gp-icon+.mobile-menu{padding-left:9px}button.menu-toggle{background-color:transparent;flex
                                                                                                                                                                                                                          2025-01-15 19:45:19 UTC1369INData Raw: 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6d 61 69 6e 2d 6e 61 76 20 75 6c 20 6c 69 5b 63 6c 61 73 73 2a 3d 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 5d 3e 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6e 74 72 61 73 74 29 7d 2e 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 73 20 2e 69 6e 73 69 64 65 2d 61 72 74 69 63 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 39 32 33 30 7d 3a 72 6f 6f 74 7b 2d 2d 67 70 2d 73 65 61 72 63 68 2d 6d 6f 64 61 6c 2d 62 67 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                          Data Ascii: -toggle{color:#fff}.main-navigation .main-nav ul li[class*=current-menu-]>a{color:#fff;background-color:var(--contrast)}.separate-containers .inside-article{background-color:#fff}button{color:#fff;background-color:#ff9230}:root{--gp-search-modal-bg-color:


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          1192.168.2.74972292.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:19 UTC603OUTGET /wp-content/litespeed/ucss/641cc65938f4e6f5cf69c4127d60d577.css?ver=390f6 HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:19 GMT
                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:19 GMT
                                                                                                                                                                                                                          last-modified: Sat, 20 Apr 2024 08:23:07 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: c8f339d2f1d0fa4f4ac697a4253c3d9d-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.353
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC790INData Raw: 33 66 64 30 0d 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 33 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 3a 63 6c 69 70 3b 70 61 64 64 69 6e 67 3a 31 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 2d 62 61 63 6b 67 72
                                                                                                                                                                                                                          Data Ascii: 3fd0.wp-block-cover{align-items:center;background-position:50%;box-sizing:border-box;display:flex;justify-content:center;min-height:430px;overflow:hidden;overflow:clip;padding:1em;position:relative}.wp-block-cover .has-background-dim:not([class*=-backgr
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 6b 2d 63 6f 76 65 72 5f 5f 69 6d 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 6f 72 64 65 72 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6d 61 78 2d 68 65 69 67 68 74 3a 6e 6f 6e 65 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 75 74 6c 69 6e 65 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6d 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 7a 2d 69 6e 64 65 78 3a 30 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62
                                                                                                                                                                                                                          Data Ascii: k-cover__image-background{border:0;bottom:0;box-shadow:none;height:100%;left:0;margin:0;max-height:none;max-width:none;object-fit:cover;outline:0;padding:0;position:absolute;right:0;top:0;width:100%}.wp-block-cover__image-background{z-index:0}:where(.wp-b
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 35 30 25 20 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 63 6f 6e 74 65 6e 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 6d 65 64 69 61 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 6d 65 64 69 61 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 3b 67 72 69 64 2d 72 6f 77 3a 31 3b 6d 61 72 67 69 6e 3a 30 7d 2e 77 70 2d 62
                                                                                                                                                                                                                          Data Ascii: template-columns:50% 1fr;grid-template-rows:auto}.wp-block-media-text .wp-block-media-text__content,.wp-block-media-text .wp-block-media-text__media{align-self:center}.wp-block-media-text .wp-block-media-text__media{grid-column:1;grid-row:1;margin:0}.wp-b
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 68 75 67 65 3a 34 32 70 78 7d 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 3a 66 6f 63 75 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 69 6d 67 5b 63 6c 61 73 73 2a 3d 77 70 2d 69 6d 61 67 65 2d 5d 29 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 3a 77 68 65 72 65 28 66 69 67 75 72 65 29 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 7d 2e 75 62 5f 64 69 76 69 64
                                                                                                                                                                                                                          Data Ascii: ;--wp--preset--font-size--huge:42px}.has-text-align-center{text-align:center}.has-text-align-left{text-align:left}.screen-reader-text:focus{font-size:1em}html :where(img[class*=wp-image-]){height:auto;max-width:100%}:where(figure){margin:0 0 1em}.ub_divid
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 69 63 6f 6e 20 2e 75 62 5f 69 63 6f 6e 20 73 76 67 3a 68 6f 76 65 72 7b 66 69 6c 6c 3a 76 61 72 28 2d 2d 75 62 2d 69 63 6f 6e 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 75 62 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 75 62 2d 69 63 6f 6e 2d 62 67 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 75 62 2d 69 63 6f 6e 2d 62 67 2d 63 6f 6c 6f 72 29 29 7d 2e 75 62 5f 69 6d 61 67 65 5f 73 6c 69 64 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 30 70 78 7d 2e 75 62 5f 69 6d 61 67 65 5f 73 6c 69 64 65 72 20 2e 75 62 5f 69 6d 61 67 65 5f 73 6c 69 64 65 72 5f 69 6d 61 67 65 5f 63 61 70 74
                                                                                                                                                                                                                          Data Ascii: -sizing:content-box}.wp-block-ub-icon .ub_icon svg:hover{fill:var(--ub-icon-hover-color,var(--ub-icon-color));background:var(--ub-icon-bg-hover-color,var(--ub-icon-bg-color))}.ub_image_slider{margin-bottom:30px}.ub_image_slider .ub_image_slider_image_capt
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 2f 67 5a 42 41 53 46 68 45 56 45 78 63 51 6c 4a 4b 57 6b 5a 57 54 6c 35 42 55 55 6c 5a 52 56 56 4e 58 55 4e 54 51 5a 42 67 4d 41 41 4d 52 2b 45 2b 67 41 45 51 46 45 41 41 41 41 4b 67 41 71 41 43 6f 41 4e 41 41 2b 41 45 67 41 55 67 42 63 41 47 59 41 63 41 42 36 41 49 51 41 6a 67 43 59 41 4b 49 41 72 41 43 32 41 4d 41 41 79 67 44 55 41 4e 34 41 36 41 44 79 41 50 77 42 42 67 45 51 41 52 6f 42 4a 41 45 75 41 54 67 42 51 67 46 4d 41 56 59 42 59 41 46 71 41 58 51 42 66 67 47 49 41 5a 49 42 6e 41 47 6d 41 62 49 42 7a 67 48 73 41 41 42 34 32 75 32 4e 4d 51 36 43 55 41 79 47 57 35 36 38 78 39 41 6e 65 59 59 67 6d 34 4d 4a 62 68 4b 46 61 45 78 49 4f 41 56 58 38 41 70 65 77 53 74 34 42 69 63 34 41 66 65 41 69 64 33 56 4f 42 69 78 44 78 66 50 59 45 7a 61 35 4f 2b 58
                                                                                                                                                                                                                          Data Ascii: /gZBASFhEVExcQlJKWkZWTl5BUUlZRVVNXUNTQZBgMAAMR+E+gAEQFEAAAAKgAqACoANAA+AEgAUgBcAGYAcAB6AIQAjgCYAKIArAC2AMAAygDUAN4A6ADyAPwBBgEQARoBJAEuATgBQgFMAVYBYAFqAXQBfgGIAZIBnAGmAbIBzgHsAAB42u2NMQ6CUAyGW568x9AneYYgm4MJbhKFaExIOAVX8ApewSt4Bic4AfeAid3VOBixDxfPYEza5O+X
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2c 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 7d 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 7a 2d 69 6e 64 65 78 3a 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 62 6f 78 2d 73
                                                                                                                                                                                                                          Data Ascii: iner{margin-left:auto;margin-right:auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1}.swiper-slide,.swiper-wrapper{width:100%;height:100%;position:relative;transition-property:transform}.swiper-wrapper{z-index:1;display:flex;box-s
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 75 6c 2e 75 62 5f 73 74 79 6c 65 64 5f 6c 69 73 74 5b 69 64 5e 3d 75 62 5f 73 74 79 6c 65 64 5f 6c 69 73 74 2d 5d 20 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 34 30 70 78 7d 2e 69 6e 73 69 64 65 2d 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 69 6e 73 69 64 65 2d 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 3e 64 69 76 7b 66 6c 65 78 3a 31 20 31 20 30
                                                                                                                                                                                                                          Data Ascii: ne;margin-left:0;padding-left:0}ul.ub_styled_list[id^=ub_styled_list-] li{position:relative;list-style:none;margin-left:.5em;margin-right:.5em}.footer-widgets-container{padding:40px}.inside-footer-widgets{display:flex}.inside-footer-widgets>div{flex:1 1 0
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 66 6f 6f 74 65 72 2d 62 61 72 2d 61 6c 69 67 6e 2d 72 69 67 68 74 20 2e 63 6f 70 79 72 69 67 68 74 2d 62 61 72 7b 6f 72 64 65 72 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 7d 62 6f 64 79 2c 68 74 6d 6c 2c 6c 69 7b 6d 61 72 67 69 6e 3a 30 7d 62 6f 64 79 2c 66 69 67 75 72 65 2c 68 31 2c 68 32 2c 68 33 2c 68 74 6d 6c 2c 6c 69 2c 70 2c 75 6c 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 68 72 7b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a
                                                                                                                                                                                                                          Data Ascii: -child{margin-right:10px}.footer-bar-align-right .copyright-bar{order:unset;margin-right:0}}body,html,li{margin:0}body,figure,h1,h2,h3,html,li,p,ul{padding:0;border:0}hr{padding:0}html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adj
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 2d 6f 75 74 7d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 35 35 35 35 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 32 30 70 78 7d 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 73 69 7a 65 2d 66 75 6c 6c 2c 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 73 63 72 65 65 6e 2d
                                                                                                                                                                                                                          Data Ascii: -out}button{background:#55555e;color:#fff;border:1px solid transparent;cursor:pointer;-webkit-appearance:button;padding:10px 20px}a{text-decoration:none}.aligncenter{clear:both;display:block;margin:0 auto}.size-full,img{max-width:100%;height:auto}.screen-


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          2192.168.2.74973492.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC552OUTGET /wp-includes/js/jquery/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:20 GMT
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Thu, 15 Jan 2026 02:23:30 GMT
                                                                                                                                                                                                                          last-modified: Tue, 12 Dec 2023 07:11:43 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Age: 84110
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 6df90f49578463a75787ad3bf96e9084-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: HIT
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC790INData Raw: 31 35 36 30 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72
                                                                                                                                                                                                                          Data Ascii: 15601/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Err
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f
                                                                                                                                                                                                                          Data Ascii: c:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 73 2c 73 6f 72 74 3a 6f 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61
                                                                                                                                                                                                                          Data Ascii: ck(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:s,sort:oe.sort,splice:oe.splice},ce.extend=ce.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=a
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6c 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c
                                                                                                                                                                                                                          Data Ascii: n null!=e&&(c(Object(e))?ce.merge(n,"string"==typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:se.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!l.test(t||n&&n.nodeName||
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 61 63 65 28 66 2c 70 29 7d 3b 76 61 72 20 79 65 3d 43 2c 6d 65 3d 73 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 62 2c 77 2c 6f 2c 61 2c 54 2c 72 2c 43 2c 64 2c 69 2c 6b 3d 6d 65 2c 53 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 45 3d 30 2c 6e 3d 30 2c 73 3d 57 28 29 2c 63 3d 57 28 29 2c 75 3d 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 66 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64
                                                                                                                                                                                                                          Data Ascii: ace(f,p)};var ye=C,me=s;!function(){var e,b,w,o,a,T,r,C,d,i,k=me,S=ce.expando,E=0,n=0,s=W(),c=W(),u=W(),h=W(),l=function(e,t){return e===t&&(a=!0),0},f="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|read
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 29 7d 2c 52 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 66 65 28 65 2c 22 66 69 65 6c 64 73 65 74 22 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65
                                                                                                                                                                                                                          Data Ascii: r\\n\\f])","g"),P=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},M=function(){V()},R=J(function(e){return!0===e.disabled&&fe(e,"fieldset")},{dir:"parentNode",next:"lege
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64
                                                                                                                                                                                                                          Data Ascii: ),e,n,r)}function W(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function F(e){return e[S]=!0,e}function $(e){var t=T.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNod
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 22 29 7d 29 2c 6c 65 2e 73 63 6f 70 65 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61 73 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                          Data Ascii: ")}),le.scope=$(function(){return T.querySelectorAll(":scope")}),le.cssHas=$(function(){try{return T.querySelector(":has(*,:jqfake)"),!1}catch(e){return!0}}),le.getById?(b.filter.ID=function(e){var t=e.replace(O,P);return function(e){return e.getAttribute
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79
                                                                                                                                                                                                                          Data Ascii: uerySelectorAll("a#"+S+"+*").length||d.push(".#.+[+~]"),e.querySelectorAll(":checked").length||d.push(":checked"),(t=T.createElement("input")).setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),r.appendChild(e).disabled=!0,2!==e.query
                                                                                                                                                                                                                          2025-01-15 19:45:20 UTC1369INData Raw: 26 26 75 65 2e 63 61 6c 6c 28 62 2e 61 74 74 72 48 61 6e 64 6c 65 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 6e 28 65 2c 74 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 2c 49 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 65 29 7d 2c 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 30 2c 69 3d 30 3b 69 66 28 61 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 2c 6f 3d 21 6c 65 2e 73 6f 72 74 53 74
                                                                                                                                                                                                                          Data Ascii: &&ue.call(b.attrHandle,t.toLowerCase())?n(e,t,!C):void 0;return void 0!==r?r:e.getAttribute(t)},I.error=function(e){throw new Error("Syntax error, unrecognized expression: "+e)},ce.uniqueSort=function(e){var t,n=[],r=0,i=0;if(a=!le.sortStable,o=!le.sortSt


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          3192.168.2.74974392.113.23.2334432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:21 UTC375OUTGET /wp-includes/js/jquery/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:21 GMT
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:21 GMT
                                                                                                                                                                                                                          last-modified: Tue, 12 Dec 2023 07:11:43 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 2c7908001bbb5140483075e07de9ea2b-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.355
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC774INData Raw: 61 36 35 64 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                          Data Ascii: a65d/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC1369INData Raw: 74 2c 75 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b
                                                                                                                                                                                                                          Data Ascii: t,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC1369INData Raw: 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 73 2c 73 6f 72 74 3a 6f 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70
                                                                                                                                                                                                                          Data Ascii: rn this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:s,sort:oe.sort,splice:oe.splice},ce.extend=ce.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typ
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC1369INData Raw: 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6c 2e 74 65 73 74 28 74 7c 7c
                                                                                                                                                                                                                          Data Ascii: r n=t||[];return null!=e&&(c(Object(e))?ce.merge(n,"string"==typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:se.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!l.test(t||
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC1369INData Raw: 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 66 2c 70 29 7d 3b 76 61 72 20 79 65 3d 43 2c 6d 65 3d 73 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 62 2c 77 2c 6f 2c 61 2c 54 2c 72 2c 43 2c 64 2c 69 2c 6b 3d 6d 65 2c 53 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 45 3d 30 2c 6e 3d 30 2c 73 3d 57 28 29 2c 63 3d 57 28 29 2c 75 3d 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 66 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c
                                                                                                                                                                                                                          Data Ascii: turn(e+"").replace(f,p)};var ye=C,me=s;!function(){var e,b,w,o,a,T,r,C,d,i,k=me,S=ce.expando,E=0,n=0,s=W(),c=W(),u=W(),h=W(),l=function(e,t){return e===t&&(a=!0),0},f="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|mul
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC1369INData Raw: 67 65 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 29 7d 2c 52 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 66 65 28 65 2c 22 66 69 65 6c 64 73 65 74 22 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e
                                                                                                                                                                                                                          Data Ascii: ge+"?|\\\\([^\\r\\n\\f])","g"),P=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},M=function(){V()},R=J(function(e){return!0===e.disabled&&fe(e,"fieldset")},{dir:"parentN
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC1369INData Raw: 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61
                                                                                                                                                                                                                          Data Ascii: replace(ve,"$1"),e,n,r)}function W(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function F(e){return e[S]=!0,e}function $(e){var t=T.createElement("fieldset");try{return!!e(t)}catch(e){return!1}fina
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC1369INData Raw: 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 2c 6c 65 2e 73 63 6f 70 65 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61 73 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                          Data Ascii: urn i.call(e,"*")}),le.scope=$(function(){return T.querySelectorAll(":scope")}),le.cssHas=$(function(){try{return T.querySelector(":has(*,:jqfake)"),!1}catch(e){return!0}}),le.getById?(b.filter.ID=function(e){var t=e.replace(O,P);return function(e){return
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC1369INData Raw: 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64
                                                                                                                                                                                                                          Data Ascii: .push("~="),e.querySelectorAll("a#"+S+"+*").length||d.push(".#.+[+~]"),e.querySelectorAll(":checked").length||d.push(":checked"),(t=T.createElement("input")).setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),r.appendChild(e).disabled
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC1369INData Raw: 6f 77 65 72 43 61 73 65 28 29 5d 2c 72 3d 6e 26 26 75 65 2e 63 61 6c 6c 28 62 2e 61 74 74 72 48 61 6e 64 6c 65 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 6e 28 65 2c 74 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 2c 49 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 65 29 7d 2c 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 30 2c 69 3d 30 3b 69 66 28 61 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62
                                                                                                                                                                                                                          Data Ascii: owerCase()],r=n&&ue.call(b.attrHandle,t.toLowerCase())?n(e,t,!C):void 0;return void 0!==r?r:e.getAttribute(t)},I.error=function(e){throw new Error("Syntax error, unrecognized expression: "+e)},ce.uniqueSort=function(e){var t,n=[],r=0,i=0;if(a=!le.sortStab


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          4192.168.2.74974492.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:21 UTC642OUTPOST /wp-content/plugins/litespeed-cache/guest.vary.php HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:22 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          x-powered-by: PHP/8.2.15
                                                                                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                                                                                          x-litespeed-cache-control: no-cache
                                                                                                                                                                                                                          set-cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03; expires=Fri, 17 Jan 2025 19:45:22 GMT; Max-Age=172800; path=/; secure; HttpOnly
                                                                                                                                                                                                                          cache-control: public, max-age=0
                                                                                                                                                                                                                          expires: Wed, 15 Jan 2025 19:45:22 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 91384df62c080b091e2c4180e0a57744-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: DYNAMIC
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.359
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC27INData Raw: 31 30 0d 0a 7b 22 72 65 6c 6f 61 64 22 3a 22 79 65 73 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 10{"reload":"yes"}0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          5192.168.2.74974592.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:21 UTC578OUTGET /wp-content/plugins/litespeed-cache/assets/js/css_async.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:22 GMT
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:22 GMT
                                                                                                                                                                                                                          last-modified: Wed, 01 Jan 2025 16:55:22 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: c2a7e87cfa14d387fbdb4f9e2aa5ffb5-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.358
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC774INData Raw: 35 34 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 72 65 74 75 72 6e 20 68 2e 62 6f 64 79 3f 61 28 29 3a 76 6f 69 64 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 61 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 69 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 29 2c 69 2e 6d 65 64 69 61 3d 64 7c 7c 22 61 6c 6c 22 7d 76 61 72 20 67 2c 68 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 69 3d 68 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 69 66 28 63 29 67 3d 63 3b
                                                                                                                                                                                                                          Data Ascii: 549!function(a){"use strict";var b=function(b,c,d){function e(a){return h.body?a():void setTimeout(function(){e(a)})}function f(){i.addEventListener&&i.removeEventListener("load",f),i.media=d||"all"}var g,h=a.document,i=h.createElement("link");if(c)g=c;
                                                                                                                                                                                                                          2025-01-15 19:45:22 UTC591INData Raw: 2e 6c 6f 61 64 43 53 53 29 7b 76 61 72 20 62 3d 6c 6f 61 64 43 53 53 2e 72 65 6c 70 72 65 6c 6f 61 64 3d 7b 7d 3b 69 66 28 62 2e 73 75 70 70 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2e 72 65 6c 4c 69 73 74 2e 73 75 70 70 6f 72 74 73 28 22 70 72 65 6c 6f 61 64 22 29 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 62 2e 70 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 61 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6c 69 6e 6b 22 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 22 70
                                                                                                                                                                                                                          Data Ascii: .loadCSS){var b=loadCSS.relpreload={};if(b.support=function(){try{return a.document.createElement("link").relList.supports("preload")}catch(b){return!1}},b.poly=function(){for(var b=a.document.getElementsByTagName("link"),c=0;c<b.length;c++){var d=b[c];"p


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          6192.168.2.74975292.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC784OUTGET / HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:23 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          x-powered-by: PHP/8.2.15
                                                                                                                                                                                                                          x-dns-prefetch-control: on
                                                                                                                                                                                                                          x-ua-compatible: IE=edge
                                                                                                                                                                                                                          link: <https://bigbazaar.com.co/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                          link: <https://bigbazaar.com.co/wp-json/wp/v2/pages/2546>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                                          link: <https://bigbazaar.com.co/>; rel=shortlink
                                                                                                                                                                                                                          cache-control: public, max-age=0
                                                                                                                                                                                                                          expires: Mon, 13 Jan 2025 20:31:05 GMT
                                                                                                                                                                                                                          x-litespeed-cache: hit
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: dd83aec3319f0b645b52bef5fa256d56-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.359
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC542INData Raw: 31 33 34 64 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 64 61 74 61 2d 6e 6f 2d 6f 70 74 69 6d 69 7a 65 3d 22 31 22 3e 76 61 72 20 6c 69 74 65 73 70 65 65 64 5f 64 6f 63 72 65 66 3d 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 69 74 65 73 70 65 65 64 5f 64 6f 63 72 65 66 22 29 3b 6c 69 74 65 73 70 65 65 64 5f 64 6f 63 72 65 66 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 64 6f 63 75 6d 65 6e 74 2c 22 72 65 66 65 72 72 65 72 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                          Data Ascii: 134d4<!DOCTYPE html><html lang="en-US" prefix="og: https://ogp.me/ns#"><head><script data-no-optimize="1">var litespeed_docref=sessionStorage.getItem("litespeed_docref");litespeed_docref&&(Object.defineProperty(document,"referrer",{get:function(){return
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC1369INData Raw: 6f 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 69 61 26 23 30 33 39 3b 73 20 46 69 72 73 74 20 48 79 70 65 72 20 4d 61 72 6b 65 74 20 52 65 74 61 69 6c 20 53 74 6f 72 65 73 20 43 68 61 69 6e 2e 20 42 69 67 20 42 61 7a 61 61 72 20 4f 6e 6c 69 6e 65 20 53 68 6f 70 70 69 6e 67 20 69 6e 20 49 6e 64 69 61 2e 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 66 6f 6c 6c 6f 77 2c 20 69 6e 64 65 78 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 3a 2d 31 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22
                                                                                                                                                                                                                          Data Ascii: om</title><meta name="description" content="India&#039;s First Hyper Market Retail Stores Chain. Big Bazaar Online Shopping in India."/><meta name="robots" content="follow, index, max-snippet:-1, max-video-preview:-1, max-image-preview:large"/><link rel="
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC1369INData Raw: 20 2f 3e 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 72 61 6e 6b 2d 6d 61 74 68 2d 73 63 68 65 6d 61 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 67 72 61 70 68 22 3a 5b 7b 22 40 74 79 70 65 22 3a 5b 22 50 65 72 73 6f 6e 22 2c 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 5d 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 62 69 67 62 61 7a 61 61 72 2e 63 6f 6d 2e 63 6f 2f 23 70 65 72 73 6f 6e 22 2c 22 6e 61 6d 65 22 3a 22 42 69 67 62 61 7a 61 61 72 22 7d 2c 7b 22 40 74 79 70 65 22 3a 22 57 65 62 53 69 74 65 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 62 69 67 62 61 7a 61 61 72 2e 63 6f 6d 2e 63 6f 2f 23
                                                                                                                                                                                                                          Data Ascii: /> <script type="application/ld+json" class="rank-math-schema">{"@context":"https://schema.org","@graph":[{"@type":["Person","Organization"],"@id":"https://bigbazaar.com.co/#person","name":"Bigbazaar"},{"@type":"WebSite","@id":"https://bigbazaar.com.co/#
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC1369INData Raw: 61 7a 61 61 72 2e 63 6f 6d 2e 63 6f 2f 61 75 74 68 6f 72 2f 62 69 67 62 61 7a 61 61 72 2f 22 2c 22 69 6d 61 67 65 22 3a 7b 22 40 74 79 70 65 22 3a 22 49 6d 61 67 65 4f 62 6a 65 63 74 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 62 69 67 62 61 7a 61 61 72 2e 63 6f 6d 2e 63 6f 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 6c 69 74 65 73 70 65 65 64 2f 61 76 61 74 61 72 2f 36 31 30 61 63 34 35 31 66 63 64 31 35 66 32 36 32 32 65 38 65 38 39 35 65 35 31 30 37 34 63 38 2e 6a 70 67 3f 76 65 72 3d 31 37 33 36 36 37 37 39 33 30 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 69 67 62 61 7a 61 61 72 2e 63 6f 6d 2e 63 6f 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 6c 69 74 65 73 70 65 65 64 2f 61 76 61 74 61 72 2f 36 31 30 61 63 34 35 31 66 63 64 31 35 66 32 36 32 32 65
                                                                                                                                                                                                                          Data Ascii: azaar.com.co/author/bigbazaar/","image":{"@type":"ImageObject","@id":"https://bigbazaar.com.co/wp-content/litespeed/avatar/610ac451fcd15f2622e8e895e51074c8.jpg?ver=1736677930","url":"https://bigbazaar.com.co/wp-content/litespeed/avatar/610ac451fcd15f2622e
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC1369INData Raw: 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 42 69 67 42 61 7a 61 61 72 2e 63 6f 6d 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 69 67 62 61 7a 61 61 72 2e 63 6f 6d 2e 63 6f 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 67 65 6e 65 72 61 74 65 2d 66 6f 6e 74 73 2d 63 73 73 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 31 30 30 2c 31 30 30 69 74 61 6c 69 63 2c 33 30 30 2c 33 30 30 69 74 61 6c 69 63 2c 72 65 67 75 6c 61
                                                                                                                                                                                                                          Data Ascii: rnate" type="application/rss+xml" title="BigBazaar.com &raquo; Comments Feed" href="https://bigbazaar.com.co/comments/feed/" /><link rel='stylesheet' id='generate-fonts-css' href='//fonts.googleapis.com/css?family=Roboto:100,100italic,300,300italic,regula
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC1369INData Raw: 66 72 6f 6d 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 70 78 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 70 78 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 32 30 25 20 35 30 25 20 2c 32 30 25 20 35 30 25 20 2c 32 30 25 20 35 30 25 7d 32 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 32 30 25 20 32 30 25 20 2c 32 30 25 20 35 30 25 20 2c 32 30 25 20 35 30 25 7d 34 30 25 7b 62 61
                                                                                                                                                                                                                          Data Ascii: from{-webkit-transform:translateY(0px);transform:translateY(0px)}to{-webkit-transform:translateY(-5px);transform:translateY(-5px)}}@-webkit-keyframes loading{0%{background-size:20% 50% ,20% 50% ,20% 50%}20%{background-size:20% 20% ,20% 50% ,20% 50%}40%{ba
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC1369INData Raw: 69 6e 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 23 72 61 6e 6b 2d 6d 61 74 68 2d 72 69 63 68 2d 73 6e 69 70 70 65 74 2d 77 72 61 70 70 65 72 20 2e 72 61 6e 6b 2d 6d 61 74 68 2d 74 6f 74 61 6c 2d 77 72 61 70 70 65 72 20 2e 72 61 6e 6b 2d 6d 61 74 68 2d 72 65 76 69 65 77 2d 73 74 61 72 7b 66 6c 6f 61 74 3a 6c 65 66
                                                                                                                                                                                                                          Data Ascii: in:0;width:auto;float:left;text-align:left;padding:0;font-size:24px;line-height:1;font-weight:700;-webkit-box-sizing:border-box;box-sizing:border-box;overflow:hidden}#rank-math-rich-snippet-wrapper .rank-math-total-wrapper .rank-math-review-star{float:lef
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC1369INData Raw: 65 77 2d 73 74 61 72 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 7d 62 6f 64 79 2e 72 74 6c 20 23 72 61 6e 6b 2d 6d 61 74 68 2d 72 69 63 68 2d 73 6e 69 70 70 65 74 2d 77 72 61 70 70 65 72 20 2e 72 61 6e 6b 2d 6d 61 74 68 2d 74 6f 74 61 6c 2d 77 72 61 70 70 65 72 20 2e 72 61 6e 6b 2d 6d 61 74 68 2d 72 65 76 69 65 77 2d 73 74 61 72 20 2e 72 61 6e 6b 2d 6d 61 74 68 2d 72 65 76 69 65 77 2d 72 65 73 75 6c 74 7b 6c 65 66 74 3a 61 75 74 6f 3b 72 69 67 68 74 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 7b 23 72 61 6e 6b 2d 6d 61 74 68 2d 72 69 63 68 2d 73 6e 69 70 70 65 74 2d 77 72 61 70 70 65 72 20 2e 72
                                                                                                                                                                                                                          Data Ascii: ew-star{float:right;margin-left:0;margin-right:15px}body.rtl #rank-math-rich-snippet-wrapper .rank-math-total-wrapper .rank-math-review-star .rank-math-review-result{left:auto;right:0}@media screen and (max-width: 480px){#rank-math-rich-snippet-wrapper .r
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC1369INData Raw: 6f 74 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 73 71 75 61 72 65 3a 20 31 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 34 2d 33 3a 20 34 2f 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 33 2d 34 3a 20 33 2f 34 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 33 2d 32 3a 20 33 2f 32 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 32 2d 33 3a 20 32 2f 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d 2d 31 36 2d 39 3a 20 31 36 2f 39 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 2d
                                                                                                                                                                                                                          Data Ascii: ot{--wp--preset--aspect-ratio--square: 1;--wp--preset--aspect-ratio--4-3: 4/3;--wp--preset--aspect-ratio--3-4: 3/4;--wp--preset--aspect-ratio--3-2: 3/2;--wp--preset--aspect-ratio--2-3: 2/3;--wp--preset--aspect-ratio--16-9: 16/9;--wp--preset--aspect-ratio-
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC1369INData Raw: 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 74 6f 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 32 2c 31 38 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30
                                                                                                                                                                                                                          Data Ascii: preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradient(135deg,rgba(252,185,0,1) 0%,rgba(255,105,0,1) 100%);--wp--preset--gradient--luminous-vivid-orange-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          7192.168.2.74975392.113.23.2334432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC445OUTGET /wp-content/plugins/litespeed-cache/guest.vary.php HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:23 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          x-powered-by: PHP/8.2.15
                                                                                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                                                                                          x-litespeed-cache-control: no-cache
                                                                                                                                                                                                                          cache-control: public, max-age=0
                                                                                                                                                                                                                          expires: Wed, 15 Jan 2025 19:45:23 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: af498dc429aebb58233c8c8ea004feec-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: DYNAMIC
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.361
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC12INData Raw: 32 0d 0a 5b 5d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 2[]0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          8192.168.2.74975492.113.23.2334432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC457OUTGET /wp-content/plugins/litespeed-cache/assets/js/css_async.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:23 GMT
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:22 GMT
                                                                                                                                                                                                                          last-modified: Wed, 01 Jan 2025 16:55:22 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 41a111af0205a927c57f279c196a77f6-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: HIT
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC794INData Raw: 35 34 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 72 65 74 75 72 6e 20 68 2e 62 6f 64 79 3f 61 28 29 3a 76 6f 69 64 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 61 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 69 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 29 2c 69 2e 6d 65 64 69 61 3d 64 7c 7c 22 61 6c 6c 22 7d 76 61 72 20 67 2c 68 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 69 3d 68 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 69 66 28 63 29 67 3d 63 3b
                                                                                                                                                                                                                          Data Ascii: 549!function(a){"use strict";var b=function(b,c,d){function e(a){return h.body?a():void setTimeout(function(){e(a)})}function f(){i.addEventListener&&i.removeEventListener("load",f),i.media=d||"all"}var g,h=a.document,i=h.createElement("link");if(c)g=c;
                                                                                                                                                                                                                          2025-01-15 19:45:23 UTC571INData Raw: 43 53 53 2e 72 65 6c 70 72 65 6c 6f 61 64 3d 7b 7d 3b 69 66 28 62 2e 73 75 70 70 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2e 72 65 6c 4c 69 73 74 2e 73 75 70 70 6f 72 74 73 28 22 70 72 65 6c 6f 61 64 22 29 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 62 2e 70 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 61 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6c 69 6e 6b 22 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 22 70 72 65 6c 6f 61 64 22 3d 3d 3d 64 2e 72 65 6c 26 26 22 73 74
                                                                                                                                                                                                                          Data Ascii: CSS.relpreload={};if(b.support=function(){try{return a.document.createElement("link").relList.supports("preload")}catch(b){return!1}},b.poly=function(){for(var b=a.document.getElementsByTagName("link"),c=0;c<b.length;c++){var d=b[c];"preload"===d.rel&&"st


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          9192.168.2.749779104.19.132.764432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC526OUTGET /site/953723.js HTTP/1.1
                                                                                                                                                                                                                          Host: jsc.mgid.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:24 GMT
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          Content-Length: 366666
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                                                                          Cf-Polished: origSize=366667
                                                                                                                                                                                                                          ETag: "1b89182ba29146862e2c080e4115a41f"
                                                                                                                                                                                                                          Last-Modified: Tue, 21 May 2024 07:43:58 GMT
                                                                                                                                                                                                                          x-amz-id-2: p+iNxNEO1Dh2RR2QEuHqgozY37TFkt+rnM0ZqOVP0sRZqfWQgiHPmPmaS8WegMtcTICHMo4XqhY=
                                                                                                                                                                                                                          x-amz-request-id: 0WJ6JD5R0E5HQJH8
                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                          x-amz-version-id: IjK.3DrMV3hdc.4ck56mLRFh.J3rPGJ_
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 734
                                                                                                                                                                                                                          Expires: Wed, 15 Jan 2025 22:45:24 GMT
                                                                                                                                                                                                                          Cache-Control: public, max-age=10800
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Robots-Tag: noindex
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Expose-Headers: X-cntry
                                                                                                                                                                                                                          X-cntry: US
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285db14feaf78f-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC496INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 69 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 77 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 73 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 76 61 72 20 61 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3b 76 61 72 20 72 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 6f 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 76 61 72 20 71 3d 28 67 2c 74 29 3d 3e 28 29 3d 3e 28 67 26 26 28 74 3d 67 28 67 3d 30 29 29 2c 74 29 3b 76 61 72 20 51 74 3d 28 67 2c 74 29 3d 3e 28 29 3d 3e 28 74 7c 7c 67 28 28 74 3d
                                                                                                                                                                                                                          Data Ascii: (()=>{var ir=Object.create;var we=Object.defineProperty;var sr=Object.getOwnPropertyDescriptor;var ar=Object.getOwnPropertyNames;var rr=Object.getPrototypeOf,or=Object.prototype.hasOwnProperty;var q=(g,t)=>()=>(g&&(t=g(g=0)),t);var Qt=(g,t)=>()=>(t||g((t=
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC1369INData Raw: 29 7c 7c 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 3b 72 65 74 75 72 6e 20 67 7d 3b 76 61 72 20 59 74 3d 28 67 2c 74 2c 65 29 3d 3e 28 65 3d 67 21 3d 6e 75 6c 6c 3f 69 72 28 72 72 28 67 29 29 3a 7b 7d 2c 6e 72 28 74 7c 7c 21 67 7c 7c 21 67 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 77 65 28 65 2c 22 64 65 66 61 75 6c 74 22 2c 7b 76 61 6c 75 65 3a 67 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 3a 65 2c 67 29 29 3b 76 61 72 20 4e 2c 45 3d 71 28 28 29 3d 3e 7b 4e 3d 7b 6c 69 62 72 61 72 79 3a 22 22 2c 63 6c 69 3a 22 38 66 35 33 32 38 32 32 35 35 32 62 37 65 66 38 36 65 63 35 38 38 61 64 37 66 33 64 30 36 30 39 37 31 30 66 63 38 31 38 22 2c 77 69 64 67 65 74 42 75 69 6c 64 65 72 3a 22 31 35 30 33 35 39 30 35 22 7d 7d 29 3b 76 61 72 20 56 2c 43 3d 71 28 28 29 3d
                                                                                                                                                                                                                          Data Ascii: )||i.enumerable});return g};var Yt=(g,t,e)=>(e=g!=null?ir(rr(g)):{},nr(t||!g||!g.__esModule?we(e,"default",{value:g,enumerable:!0}):e,g));var N,E=q(()=>{N={library:"",cli:"8f532822552b7ef86ec588ad7f3d0609710fc818",widgetBuilder:"15035905"}});var V,C=q(()=
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC1369INData Raw: 5d 22 3a 22 53 70 6f 6e 73 6f 72 65 64 20 43 6f 6e 74 65 6e 74 22 2c 22 5b 57 49 44 47 45 54 5f 54 49 54 4c 45 5f 53 55 47 47 45 53 54 45 44 5f 4e 45 57 53 5d 22 3a 22 53 75 67 67 65 73 74 65 64 20 4e 65 77 73 22 2c 22 5b 57 49 44 47 45 54 5f 54 49 54 4c 45 5f 59 4f 55 5f 4d 41 59 5f 4c 49 4b 45 5d 22 3a 22 59 6f 75 20 6d 61 79 20 6c 69 6b 65 22 7d 2c 66 6f 72 62 69 64 64 65 6e 50 61 74 74 65 72 6e 73 3a 5b 22 6d 61 6b 65 20 63 6c 5b 69 31 21 5d 63 6b 22 2c 22 28 63 6c 5b 69 21 31 5d 63 6b 7c 63 6c 5b 69 21 31 5d 71 75 65 7c 6b 6c 5b 69 21 31 5d 6b 6f 6e 65 7c 73 68 74 79 70 7c 6b 6c 5b 69 21 31 5d 6b 7c 6b 6c 5b 69 21 31 5d 6b 6e 5b 69 21 31 5d 5c 75 30 34 33 35 65 29 20 28 28 6f 6e 7c 5b 69 21 31 5d 6e 20 74 68 65 29 20 29 3f 28 68 5b 65 33 5d 72 65 7c
                                                                                                                                                                                                                          Data Ascii: ]":"Sponsored Content","[WIDGET_TITLE_SUGGESTED_NEWS]":"Suggested News","[WIDGET_TITLE_YOU_MAY_LIKE]":"You may like"},forbiddenPatterns:["make cl[i1!]ck","(cl[i!1]ck|cl[i!1]que|kl[i!1]kone|shtyp|kl[i!1]k|kl[i!1]kn[i!1]\u0435e) ((on|[i!1]n the) )?(h[e3]re|
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC1369INData Raw: 70 78 3b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 69 64 67 65 74 73 2e 6d 67 69 64 2e 63 6f 6d 2f 25 6c 61 6e 67 2f 25 75 74 6d 25 69 64 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 73 70 6f 6e 73 6f 72 65 64 20 6e 6f 66 6f 6c 6c 6f 77 20 6e 6f 6f 70 65 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 20 30 20 33 70 78 20 30 20 30 20 21 69 6d 70 6f 72 74 61 6e
                                                                                                                                                                                                                          Data Ascii: px;" href="https://widgets.mgid.com/%lang/%utm%id" target="_blank" rel="sponsored nofollow noopener"> <span style="font-family: Arial, sans-serif; color: #000; font-size: 10px !important; line-height: 13px !important; margin: 0 3px 0 0 !importan
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC1369INData Raw: 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 7d 0a 0a 20 20 2e 6d 67 5f 61 64 64 61 64 25 69 64 20 61 20 61 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 35 3b 0a 20 20 20 20 66 69 6c 74 65 72 3a 20 67 72 61 79 73 63 61 6c 65 28 31 30 30 25 29 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 32 73 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 20 20 2e 6d 67 5f 61 64 64 61 64 25 69 64 20 61 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 66 69 6c 74 65 72 3a 20 67 72 61 79 73 63 61 6c 65 28 30 25 29 3b 0a 20 20 7d 0a 0a 20 20 64 69 76 2e 6d 67 5f 61 64
                                                                                                                                                                                                                          Data Ascii: lay: inline !important; width: auto; } .mg_addad%id a a{ opacity: 0.5; filter: grayscale(100%); transition: all 0.2s; text-decoration: none; } .mg_addad%id a a:hover { opacity: 1; filter: grayscale(0%); } div.mg_ad
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC1369INData Raw: 70 6c 61 79 2d 72 6f 6c 65 20 72 65 73 65 74 20 66 6f 72 20 6f 6c 64 65 72 20 62 72 6f 77 73 65 72 73 20 2a 2f 0a 20 20 20 20 20 20 20 20 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 0a 20 20 20 20 20 20 20 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 6f 6c 2c 20 75 6c 20 7b 0a 20 20 20
                                                                                                                                                                                                                          Data Ascii: play-role reset for older browsers */ article, aside, details, figcaption, figure, footer, header, hgroup, menu, nav, section { display: block; } body { line-height: 1; } ol, ul {
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC1369INData Raw: 65 6e 73 69 6f 6e 73 3a 21 30 2c 73 75 62 54 79 70 65 3a 22 69 6e 2d 61 72 74 69 63 6c 65 2d 69 6d 70 61 63 74 22 2c 77 69 64 67 65 74 49 66 72 61 6d 65 41 75 74 6f 53 69 7a 65 3a 22 22 2c 67 6c 6f 62 61 6c 53 65 74 74 69 6e 67 73 3a 27 7b 22 63 61 70 70 69 6e 67 5f 6f 62 73 65 72 76 65 72 5f 74 68 72 65 73 68 6f 6c 64 22 3a 22 30 2e 35 22 2c 22 63 75 72 72 65 6e 74 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 77 69 64 67 65 74 5f 6c 61 7a 79 5f 6c 6f 61 64 5f 6d 61 72 67 69 6e 22 3a 22 31 30 30 30 22 2c 22 61 63 63 69 64 65 6e 74 61 6c 5f 63 6c 69 63 6b 73 5f 64 65 6c 61 79 22 3a 22 31 30 22 2c 22 69 61 5f 70 61 67 65 5f 76 69 65 77 5f 74 69 6d 65 6f 75 74 22 3a 22 31 38 30 22 2c 22 69 61 5f 70 61 67 65 5f 69 6d 70 5f 74 69 6d 65 6f 75 74 22 3a 22
                                                                                                                                                                                                                          Data Ascii: ensions:!0,subType:"in-article-impact",widgetIframeAutoSize:"",globalSettings:'{"capping_observer_threshold":"0.5","current_language":"en","widget_lazy_load_margin":"1000","accidental_clicks_delay":"10","ia_page_view_timeout":"180","ia_page_imp_timeout":"
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC1369INData Raw: 6e 63 6f 64 69 6e 67 3a 22 75 74 66 2d 38 22 2c 72 65 72 75 6e 41 64 73 3a 21 31 2c 75 73 65 52 6f 6f 74 41 62 49 64 3a 21 31 2c 75 73 65 50 6c 61 63 65 52 65 73 65 72 76 61 74 69 6f 6e 3a 21 30 2c 73 75 62 6e 65 74 73 3a 27 5b 7b 22 69 64 22 3a 30 2c 22 69 6e 66 6f 72 6d 65 72 5f 70 72 65 66 69 78 22 3a 22 4d 61 72 6b 65 74 47 69 64 22 2c 22 6d 69 72 72 6f 72 22 3a 22 6d 67 69 64 2e 63 6f 6d 22 2c 22 6d 69 72 72 6f 72 4e 61 6d 65 22 3a 22 6d 61 72 6b 65 74 67 69 64 22 2c 22 69 6d 61 67 65 44 6f 6d 61 69 6e 22 3a 22 6d 67 69 64 2e 63 6f 6d 22 2c 22 64 61 73 68 62 6f 61 72 64 44 6f 6d 61 69 6e 22 3a 22 64 61 73 68 62 6f 61 72 64 2e 6d 67 69 64 2e 63 6f 6d 22 2c 22 75 74 6d 22 3a 22 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 7b 64 6f 6d 61 69 6e 7d 26 75 74 6d 5f
                                                                                                                                                                                                                          Data Ascii: ncoding:"utf-8",rerunAds:!1,useRootAbId:!1,usePlaceReservation:!0,subnets:'[{"id":0,"informer_prefix":"MarketGid","mirror":"mgid.com","mirrorName":"marketgid","imageDomain":"mgid.com","dashboardDomain":"dashboard.mgid.com","utm":"?utm_source={domain}&utm_
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC1369INData Raw: 79 3a 20 66 6c 65 78 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 20 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 31
                                                                                                                                                                                                                          Data Ascii: y: flex; -webkit-flex-direction: row; -ms-flex-direction: row; flex-direction: row; -webkit-flex-wrap: wrap; -ms-flex-wrap: wrap; flex-wrap: wrap; line-height: 100% !important; transition: none !important; box-sizing: border-box; width: 100%; max-width: 1
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC1369INData Raw: 20 7b 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 39 32 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 6f 62 6a 65 63 74 2d 66 69 74 3a 20 63 6f 76 65 72 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 32 37 37 70 78 3b 20 68 65 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 20 2e 6d 63 74 69 74 6c 65 20 7b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 34 70 78 3b 20 7d 20 2e 6d 63 74 69 74 6c 65 20 61 20 7b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 74 65 78 74
                                                                                                                                                                                                                          Data Ascii: { border-style: none; width: 100%; max-width: 492px; box-sizing: border-box; display: block; margin: 0; object-fit: cover; max-height: 277px; height: auto !important; } .mctitle { text-align: left; margin: 0 0 4px; } .mctitle a { font-style: normal; text


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          10192.168.2.74977592.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC658OUTGET /wp-content/litespeed/css/628cfd39c88fa3ff127b2c9434cf47d0.css?ver=f47d0 HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:25 GMT
                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:25 GMT
                                                                                                                                                                                                                          last-modified: Wed, 15 Jan 2025 18:14:16 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 6e579e8e51f0b55b130b17becfb82490-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.359
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC790INData Raw: 31 63 30 30 31 0d 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 7b 62 6f 78 2d 73
                                                                                                                                                                                                                          Data Ascii: 1c001.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-s
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 77 69 64 74 68 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 77 69 64 74 68 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                                          Data Ascii: ] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-si
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 33 33 33 65 6d 7d 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 29 2c 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 29 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e
                                                                                                                                                                                                                          Data Ascii: 333em}:root :where(.wp-block-button .wp-block-button__link.is-style-outline:not(.has-text-color)),:root :where(.wp-block-button.is-style-outline>.wp-block-button__link:not(.has-text-color)){color:currentColor}:root :where(.wp-block-button .wp-block-button
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63
                                                                                                                                                                                                                          Data Ascii: t-justification-center) .wp-block-button.aligncenter{margin-left:auto;margin-right:auto;width:100%}.wp-block-buttons[style*=text-decoration] .wp-block-button,.wp-block-buttons[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-bloc
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 7b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d
                                                                                                                                                                                                                          Data Ascii: splay:block;font-family:inherit;overflow-wrap:break-word;white-space:pre-wrap}.wp-block-columns{align-items:normal!important;box-sizing:border-box;display:flex;flex-wrap:wrap!important}@media (min-width:782px){.wp-block-columns{flex-wrap:nowrap!important}
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 73 74 72 65 74 63 68 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69
                                                                                                                                                                                                                          Data Ascii: -block-column.is-vertically-aligned-bottom{align-self:flex-end}.wp-block-column.is-vertically-aligned-stretch{align-self:stretch}.wp-block-column.is-vertically-aligned-bottom,.wp-block-column.is-vertically-aligned-center,.wp-block-column.is-vertically-ali
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 20 2e 63 6f 6d 6d 65 6e 74 2d 62 6f 64 79 20 2e 63 6f 6d 6d 65 6e 74 6d 65 74 61 64 61 74 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 61 75 74 68 6f 72 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6d 6d 65 6e 74 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 75 72 6c 20 6c 61 62 65 6c 7b 64 69 73 70 6c
                                                                                                                                                                                                                          Data Ascii: .comment-body .commentmetadata{font-size:.875em}.wp-block-post-comments .comment-form-author label,.wp-block-post-comments .comment-form-comment label,.wp-block-post-comments .comment-form-email label,.wp-block-post-comments .comment-form-url label{displ
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 65 76 69 6f 75 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65 78 74 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 75 6d 62 65 72 73 3a 6c 61 73 74 2d 63 68 69 6c
                                                                                                                                                                                                                          Data Ascii: block-comments-pagination>.wp-block-comments-pagination-previous{margin-bottom:.5em;margin-right:.5em}.wp-block-comments-pagination>.wp-block-comments-pagination-next:last-child,.wp-block-comments-pagination>.wp-block-comments-pagination-numbers:last-chil
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 7d 2e 63 6f 6d 6d 65 6e 74 2d 61 77 61 69 74 69 6e 67 2d 6d 6f 64 65 72 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 2d 6e 61 6d 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 63 6f 6e 74 65 6e 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 65 64 69 74 2d 6c 69 6e 6b 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 7b 61 6c 69 67 6e
                                                                                                                                                                                                                          Data Ascii: }.comment-awaiting-moderation{display:block;font-size:.875em;line-height:1.5}.wp-block-comment-author-name,.wp-block-comment-content,.wp-block-comment-edit-link,.wp-block-comment-reply-link{box-sizing:border-box}.wp-block-cover,.wp-block-cover-image{align
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 6f 70 61 63 69 74 79 3a 2e 35 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                                          Data Ascii: om:0;left:0;opacity:.5;position:absolute;right:0;top:0;z-index:1}.wp-block-cover-image.has-background-dim.has-background-dim-10 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-10 .wp-block-cover__gradient-background


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          11192.168.2.74977792.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC658OUTGET /wp-content/litespeed/css/1656fcd53a35064c2e940b01b206837e.css?ver=6837e HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:25 GMT
                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:25 GMT
                                                                                                                                                                                                                          last-modified: Wed, 15 Jan 2025 12:00:21 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: fe90cbf3d096f9c22c83dc424b905d06-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.376
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC790INData Raw: 31 32 65 31 62 0d 0a 2e 6e 6f 70 65 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 61 64 76 61 6e 63 65 64 2d 76 69 64 65 6f 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 61 64 76 61 6e 63 65 64 2d 76 69 64 65 6f 2e 61 6c 69 67 6e 72 69 67 68 74 20 2e 75 62 2d 61 64 76 61 6e 63 65 64 2d 76 69 64 65 6f 2d 65 6d 62 65 64 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 61 64 76 61 6e 63 65 64 2d 76 69 64 65 6f 2e 61 6c 69 67 6e 72 69 67 68 74 20 2e 75 62 2d 61 64 76 61 6e 63 65 64 2d 76 69 64 65 6f 2d 65 6d 62 65 64 20 76 69 64 65 6f 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 61 64 76 61 6e 63 65 64 2d
                                                                                                                                                                                                                          Data Ascii: 12e1b.nope{color:rgba(0,0,0,0)}.wp-block-ub-advanced-video{line-height:0}.wp-block-ub-advanced-video.alignright .ub-advanced-video-embed{float:right}.wp-block-ub-advanced-video.alignright .ub-advanced-video-embed video{float:right}.wp-block-ub-advanced-
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 64 2d 76 69 64 65 6f 2e 61 6c 69 67 6e 63 65 6e 74 65 72 20 2e 75 62 2d 61 64 76 61 6e 63 65 64 2d 76 69 64 65 6f 2d 65 6d 62 65 64 20 2e 75 62 2d 61 64 76 61 6e 63 65 64 2d 76 69 64 65 6f 2d 63 68 61 6e 6e 65 6c 2d 64 65 74 61 69 6c 73 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 75 62 2d 61 64 76 61 6e 63 65 64 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 75 62 2d 61 64 76 61 6e 63 65 64 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 76 69 64 65 6f 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 75 62 2d 61 64 76 61 6e 63 65 64 2d 76 69 64 65 6f 2d 74 68 75 6d 62 6e 61 69 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 75 62 2d 61 64 76 61 6e 63 65 64
                                                                                                                                                                                                                          Data Ascii: d-video.aligncenter .ub-advanced-video-embed .ub-advanced-video-channel-details{text-align:center}.ub-advanced-video-container{width:100%}.ub-advanced-video-container video{width:100%;height:100%}.ub-advanced-video-thumbnail{position:relative}.ub-advanced
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 6f 6e 2d 62 6c 6f 63 6b 2d 6d 61 69 6e 2e 75 62 2d 62 75 74 74 6f 6e 2d 62 6c 6f 63 6b 2d 6d 61 69 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 75 62 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 75 62 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 75 62 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 29 7d 2e 75 62 2d 62 75 74 74 6f 6e 73 20 2e 75 62 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 61 2e 75 62 2d 62 75 74 74 6f 6e 2d 62 6c 6f 63 6b 2d 6d 61 69 6e 2e 75 62 2d 62 75 74 74 6f 6e 2d 62 6c 6f 63 6b 2d 6d 61 69 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 75 62 2d 62 75 74 74 6f 6e 2d 68 6f 76 65
                                                                                                                                                                                                                          Data Ascii: on-block-main.ub-button-block-main{color:var(--ub-button-color);background-color:var(--ub-button-background-color);border:var(--ub-button-border)}.ub-buttons .ub-button-container a.ub-button-block-main.ub-button-block-main:hover{color:var(--ub-button-hove
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 74 6f 6e 2d 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 75 62 2d 62 75 74 74 6f 6e 2d 73 6d 61 6c 6c 7b 77 69 64 74 68 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 62 2d 62 75 74 74 6f 6e 2d 6d 65 64 69 75 6d 7b 77 69 64 74 68 3a 32 37 35 70 78 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 62 2d 62 75 74 74 6f 6e 2d 6c 61 72 67 65 7b 77 69 64 74 68 3a 34 31 37 70 78 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75
                                                                                                                                                                                                                          Data Ascii: ton-space-between{justify-content:space-between}.ub-button-small{width:180px;padding:10px;font-size:13px !important}.ub-button-medium{width:275px;padding:15px;font-size:17px !important}.ub-button-large{width:417px;padding:20px;font-size:22px !important}.u
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 6f 6e 20 61 2e 75 62 5f 63 74 61 5f 62 75 74 74 6f 6e 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 75 62 5f 63 61 6c 6c 5f 74 6f 5f 61 63 74 69 6f 6e 5f 68 65 61 64 6c 69 6e 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 32 30 70 78 20 31 30 70 78 7d 2e 75 62 5f 63 61 6c 6c 5f 74 6f 5f 61 63 74 69 6f 6e 5f 68 65 61 64 6c 69 6e 65 20 70 2c 2e 75 62 5f 63 61 6c 6c 5f 74 6f 5f 61 63 74 69 6f 6e 5f 68 65 61 64 6c 69 6e 65 20 68 32 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 32 30 70 78 20 30 7d 2e 75 62 5f 63 61 6c 6c 5f 74 6f 5f 61 63 74 69 6f 6e 5f 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67
                                                                                                                                                                                                                          Data Ascii: on a.ub_cta_button{text-decoration:none}.ub_call_to_action_headline{width:100%;padding:20px 20px 10px}.ub_call_to_action_headline p,.ub_call_to_action_headline h2{text-align:center;margin:0;padding:20px 20px 0}.ub_call_to_action_content{width:100%;padding
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 75 72 6c 28 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 75 6c 74 69 6d 61 74 65 2d 62 6c 6f 63 6b 73 2f 73 72 63 2f 62 6c 6f 63 6b 73 2f 63 6c 69 63 6b 2d 74 6f 2d 74 77 65 65 74 2f 69 63 6f 6e 73 2f 73 70 72 69 74 65 2d 74 77 69 74 74 65 72 2e 70 6e 67 22 29 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 79 3a 30 25 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 31 70 78 3b 77 69 64 74 68 3a 32 35 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 7d 40 6d 65 64 69 61 28 6d
                                                                                                                                                                                                                          Data Ascii: url("/wp-content/plugins/ultimate-blocks/src/blocks/click-to-tweet/icons/sprite-twitter.png") no-repeat;background-position-x:0%;background-position-y:0%;margin-right:3px;position:relative;top:0;background-position:0 -151px;width:25px;height:20px}@media(m
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 2d 63 6f 6e 74 65 6e 74 2d 66 69 6c 74 65 72 2d 62 75 74 74 6f 6e 73 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 29 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 67 61 70 3a 32 30 70 78 7d 2e 75 62 2d 63 6f 6e 74 65 6e 74 2d 66 69 6c 74 65 72 2d 74 61 67 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 32 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 70 78 3b 70 61 64 64 69 6e 67 3a 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 75 62 2d 63 6f 6e 74 65 6e 74 2d 66 69 6c 74 65 72 2d 63 61 74 65 67 6f 72 79 2d 6e 61 6d 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 36 32 35 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 38 30 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 2e 75 62
                                                                                                                                                                                                                          Data Ascii: -content-filter-buttons-justification);flex-wrap:wrap;gap:20px}.ub-content-filter-tag{min-height:32px;min-width:100px;padding:8px;border-radius:3px;text-align:center}.ub-content-filter-category-name{font-size:1.625em;font-weight:800;margin-bottom:15px}.ub
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 63 6f 6e 74 65 6e 74 2d 74 6f 67 67 6c 65 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 75 62 2d 63 6f 6e 74 65 6e 74 2d 69 6e 69 74 69 61 6c 69 7a 65 64 7b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 63 6f 6e 74 65 6e 74 2d 74 6f 67 67 6c 65 2d 61 63 63 6f 72 64 69 6f 6e 2e 6e 6f 2d 62 6f 72 64 65 72 7b 62 6f 72 64 65 72 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 63 6f 6e 74 65 6e 74 2d 74 6f 67 67 6c 65 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 63 6f 6e 74 65 6e 74 2d 74 6f 67 67 6c 65 2d 61 63 63 6f 72 64 69 6f 6e 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 3e 2e 61 6c 69 67 6e
                                                                                                                                                                                                                          Data Ascii: x}.wp-block-ub-content-toggle-accordion .ub-content-initialized{opacity:0;position:absolute}.wp-block-ub-content-toggle-accordion.no-border{border:0 !important}.wp-block-ub-content-toggle-accordion .wp-block-ub-content-toggle-accordion-content-wrap>.align
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 74 65 6e 74 2d 74 6f 67 67 6c 65 2d 61 63 63 6f 72 64 69 6f 6e 2d 74 69 74 6c 65 2d 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 61 30 37 61 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 63 6f 6e 74 65 6e 74 2d 74 6f 67 67 6c 65 2d 61 63 63 6f 72 64 69 6f 6e 2d 74 69 74 6c 65 2d 77 72 61 70 3e 2a 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 63 6f 6e 74 65 6e 74 2d 74 6f 67 67 6c 65 2d 61 63 63 6f 72 64 69 6f 6e 2d 74 69 74 6c 65 2d 77 72 61 70 20 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 63 6f 6e 74 65 6e 74 2d 74 6f 67 67 6c 65 2d 61 63 63 6f
                                                                                                                                                                                                                          Data Ascii: tent-toggle-accordion-title-wrap{display:flex;align-items:center;background:#ffa07a;cursor:pointer}.wp-block-ub-content-toggle-accordion-title-wrap>*:first-child{flex-grow:1}.wp-block-ub-content-toggle-accordion-title-wrap .wp-block-ub-content-toggle-acco
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 63 6f 6e 74 65 6e 74 2d 74 6f 67 67 6c 65 2d 61 63 63 6f 72 64 69 6f 6e 3a 68 6f 76 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 63 6f 6e 74 65 6e 74 2d 74 6f 67 67 6c 65 2d 61 63 63 6f 72 64 69 6f 6e 2d 63 6f 6e 74 72 6f 6c 73 2d 74 6f 70 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 63 6f 6e 74 65 6e 74 2d 74 6f 67 67 6c 65 2d 61 63 63 6f 72 64 69 6f 6e 3a 68 6f 76 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 63 6f 6e 74 65 6e 74 2d 74 6f 67 67 6c 65 2d 61 63 63 6f 72 64 69 6f 6e 2d 63 6f 6e 74 72 6f 6c 73 2d 62 6f 74 74 6f 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 75 62 2d 63 6f 6e 74 65 6e 74 2d 74 6f 67 67 6c 65 2d 61 63 63 6f 72
                                                                                                                                                                                                                          Data Ascii: margin-top:0;margin-bottom:0}.wp-block-ub-content-toggle-accordion:hover .wp-block-ub-content-toggle-accordion-controls-top,.wp-block-ub-content-toggle-accordion:hover .wp-block-ub-content-toggle-accordion-controls-bottom,.wp-block-ub-content-toggle-accor


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          12192.168.2.74977692.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC658OUTGET /wp-content/litespeed/css/ee4cb8b4d9f3f19e0e4cda414ee57d5b.css?ver=57d5b HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:25 GMT
                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                          Content-Length: 246
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:25 GMT
                                                                                                                                                                                                                          last-modified: Wed, 15 Jan 2025 18:14:16 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: a82272d33d68f49d53f88b6422571d68-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.353
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC246INData Raw: 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 39 39 70 78 29 7b 2e 75 62 2d 68 69 64 65 2d 6f 6e 2d 6d 6f 62 69 6c 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 38 30 30 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 33 70 78 29 7b 2e 75 62 2d 68 69 64 65 2d 6f 6e 2d 74 61 62 6c 65 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 75 62 2d 68 69 64 65 2d 6f 6e 2d 64 65 73 6b 74 6f 70 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d
                                                                                                                                                                                                                          Data Ascii: @media only screen and (max-width:799px){.ub-hide-on-mobile{display:none}}@media only screen and (min-width:800px)and (max-width:1023px){.ub-hide-on-tablet{display:none}}@media only screen and (min-width:1024px){.ub-hide-on-desktop{display:none}}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          13192.168.2.74977292.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC658OUTGET /wp-content/litespeed/css/b09be7df1fac5d056729371ce32be767.css?ver=be767 HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:25 GMT
                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:25 GMT
                                                                                                                                                                                                                          last-modified: Wed, 15 Jan 2025 18:14:16 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 6b4a6ccd9adfef6a9b749b8d438cf899-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.353
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC790INData Raw: 64 31 63 0d 0a 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 34 30 70 78 7d 2e 69 6e 73 69 64 65 2d 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 69 6e 73 69 64 65 2d 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 3e 64 69 76 7b 66 6c 65 78 3a 31 20 31 20 30 7d 2e 73 69 74 65 2d 66 6f 6f 74 65 72 20 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 69 6e 6e 65 72 2d 70 61 64 64 69 6e 67 7b 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 34 30 70 78 7d 2e 73 69 74 65 2d 66 6f 6f 74 65 72 20 2e 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 69 6e 73 69 64 65 2d 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 7b 6d 61
                                                                                                                                                                                                                          Data Ascii: d1c.footer-widgets-container{padding:40px}.inside-footer-widgets{display:flex}.inside-footer-widgets>div{flex:1 1 0}.site-footer .footer-widgets-container .inner-padding{padding:0 0 0 40px}.site-footer .footer-widgets-container .inside-footer-widgets{ma
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 20 2e 77 69 64 67 65 74 5f 6e 61 76 5f 6d 65 6e 75 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 74 6f 70 2d 62 61 72 20 2e 77 69 64 67 65 74 5f 6e 61 76 5f 6d 65 6e 75 20 6c 69 20 75 6c 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 69 6e 73 69 64 65 2d 74 6f 70 2d 62 61 72 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 34 30 70 78 7d 64 69 76 2e 74 6f 70 2d 62 61 72 20 2e 77 69 64 67 65 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 74 6f 70 2d 62 61 72 2d 61 6c 69 67 6e 2d 72 69 67 68 74 20 2e 77 69 64 67 65 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 74 6f 70 2d 62 61 72 2d 61 6c 69 67 6e 2d 72 69 67 68 74 20 2e 77 69 64 67 65 74 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 6c
                                                                                                                                                                                                                          Data Ascii: .widget_nav_menu li:last-child{margin-right:0}.top-bar .widget_nav_menu li ul{display:none}.inside-top-bar{padding:10px 40px}div.top-bar .widget{margin-bottom:0}.top-bar-align-right .widget{margin-right:0}.top-bar-align-right .widget:first-child{margin-l
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1209INData Raw: 69 74 65 2d 69 6e 66 6f 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6f 6f 74 65 72 2d 62 61 72 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 20 2e 66 6f 6f 74 65 72 2d 62 61 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 73 69 74 65 2d 66 6f 6f 74 65 72 3a 6e 6f 74 28 2e 66 6f 6f 74 65 72 2d 62 61 72 2d 61 63 74 69 76 65 29 20 2e 63 6f 70 79 72 69 67 68 74 2d 62 61 72 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 74 6f 70 2d 62 61 72 20 2e 69 6e 73 69 64 65 2d 74 6f 70 2d 62 61 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 6f 70 2d 62 61 72 20 2e 69 6e 73 69 64 65 2d 74 6f 70 2d 62 61 72 3e 2e 77 69 64
                                                                                                                                                                                                                          Data Ascii: ite-info{flex-direction:column}.footer-bar-align-center .footer-bar{margin-bottom:10px}.site-footer:not(.footer-bar-active) .copyright-bar{margin:0 auto}@media (max-width:768px){.top-bar .inside-top-bar{justify-content:center}.top-bar .inside-top-bar>.wid


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          14192.168.2.74977392.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:24 UTC658OUTGET /wp-content/litespeed/css/646c87fcd93e55bf441854c1c553161c.css?ver=3161c HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:25 GMT
                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:25 GMT
                                                                                                                                                                                                                          last-modified: Wed, 15 Jan 2025 18:14:16 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 65f144a92ab19cb6fe56cc35406d674e-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.373
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC790INData Raw: 33 62 33 66 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 77 70 73 6c 2d 66 6f 6e 74 65 6c 6c 6f 3b 73 72 63 3a 75 72 6c 28 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 77 70 2d 73 74 6f 72 65 2d 6c 6f 63 61 74 6f 72 2f 66 6f 6e 74 2f 66 6f 6e 74 65 6c 6c 6f 2e 65 6f 74 3f 32 38 38 39 37 39 30 39 29 3b 73 72 63 3a 75 72 6c 28 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 77 70 2d 73 74 6f 72 65 2d 6c 6f 63 61 74 6f 72 2f 66 6f 6e 74 2f 66 6f 6e 74 65 6c 6c 6f 2e 65 6f 74 3f 32 38 38 39 37 39 30 39 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2f 77 70 2d 63 6f 6e 74 65 6e
                                                                                                                                                                                                                          Data Ascii: 3b3f@font-face{font-display:swap;font-family:wpsl-fontello;src:url(/wp-content/plugins/wp-store-locator/font/fontello.eot?28897909);src:url(/wp-content/plugins/wp-store-locator/font/fontello.eot?28897909#iefix) format('embedded-opentype'),url(/wp-conten
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 6c 2d 67 6d 61 70 20 69 6d 67 2c 2e 77 70 73 6c 2d 67 6d 61 70 2d 63 61 6e 76 61 73 20 64 69 76 3a 6e 6f 74 5b 63 6c 61 73 73 5e 3d 67 76 2d 69 76 5d 2c 2e 77 70 73 6c 2d 67 6d 61 70 2d 63 61 6e 76 61 73 20 69 6d 67 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 7d 23 77 70 73 6c 2d 67 6d 61 70 20 69 6d 67 2c 2e 77 70 73 6c 2d 67 6d 61 70 2d 63 61 6e 76 61 73 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6f 70 61 63 69 74 79 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 68 65 69 67 68 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 23 77 70 73 6c 2d 67 6d 61 70 20 2a 7b 62 6f 78 2d 73
                                                                                                                                                                                                                          Data Ascii: l-gmap img,.wpsl-gmap-canvas div:not[class^=gv-iv],.wpsl-gmap-canvas img{box-shadow:none!important;max-width:none!important;background:0 0}#wpsl-gmap img,.wpsl-gmap-canvas img{display:inline;opacity:1!important;max-height:none!important}#wpsl-gmap *{box-s
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 65 6d 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 23 77 70 73 6c 2d 6d 61 70 2d 63 6f 6e 74 72 6f 6c 73 20 73 70 61 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 23 77 70 73 6c 2d 77 72 61 70 20 2e 77 70 73 6c 2d 69 63 6f 6e 2d 72 65 73 65 74 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 20 30 20 30 20 32 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74
                                                                                                                                                                                                                          Data Ascii: ant:normal;text-transform:none;line-height:1em;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}#wpsl-map-controls span{font-family:inherit;font-size:inherit}#wpsl-wrap .wpsl-icon-reset{border-radius:2px 0 0 2px;z-index:2;padding-right
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 72 67 69 6e 3a 30 7d 23 77 70 73 6c 2d 73 65 61 72 63 68 2d 62 74 6e 2c 23 77 70 73 6c 2d 73 65 61 72 63 68 2d 77 72 61 70 20 69 6e 70 75 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 32 64 32 64 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 7d 23 77 70 73 6c 2d 73 65 61 72 63 68 2d 62 74 6e 7b 70 61 64 64 69 6e 67 3a 37 70 78 20 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 32 39 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 37 63 37 63 37 63 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 36 65 36 65 36 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 6f 7a 2d 6c 69
                                                                                                                                                                                                                          Data Ascii: rgin:0}#wpsl-search-btn,#wpsl-search-wrap input{border:1px solid #d2d2d2;border-radius:3px}#wpsl-search-btn{padding:7px 10px;line-height:1.428571429;font-weight:400;color:#7c7c7c;background-color:#e6e6e6;background-repeat:repeat-x;background-image:-moz-li
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74 74 65 64 20 23 63 63 63 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 20 6f 75 74 73 69 64 65 20 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 7d 23 77 70 73 6c 2d 77 72 61 70 20 23 77 70 73 6c 2d 72 65 73 75 6c 74 2d 6c 69 73 74 20 6c 69 20 6c 69 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 23 77 70 73 6c 2d 77 72 61 70 20 23 77 70 73 6c 2d 72 65 73 75 6c 74 2d 6c 69 73 74 20 75 6c 20 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 21 69
                                                                                                                                                                                                                          Data Ascii: r-bottom:1px dotted #ccc;margin-left:0;overflow:hidden;list-style:none outside none!important;text-indent:0}#wpsl-wrap #wpsl-result-list li li{padding:0;border-bottom:0;margin-left:14px;overflow:visible}#wpsl-wrap #wpsl-result-list ul li{list-style:none!i
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 74 69 6f 6e 73 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 23 77 70 73 6c 2d 77 72 61 70 20 23 77 70 73 6c 2d 72 65 73 75 6c 74 2d 6c 69 73 74 20 6c 69 2e 77 70 73 6c 2d 70 72 65 6c 6f 61 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 30 70 78 20 31 30 70 78 20 33 35 70 78 7d 2e 77 70 73 6c 2d 70 72 65 6c 6f 61 64 65 72 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 31 30 70 78 3b 74 6f 70 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 38 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74
                                                                                                                                                                                                                          Data Ascii: tions{display:table;border-bottom:none!important}#wpsl-wrap #wpsl-result-list li.wpsl-preloader{position:relative;border-bottom:none;padding:10px 10px 10px 35px}.wpsl-preloader img{position:absolute;left:10px;top:50%;margin-top:-8px;box-shadow:none!import
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 68 74 3a 33 32 70 78 7d 23 77 70 73 6c 2d 72 65 73 75 6c 74 73 20 6c 61 62 65 6c 7b 77 69 64 74 68 3a 61 75 74 6f 7d 23 77 70 73 6c 2d 72 65 73 75 6c 74 2d 6c 69 73 74 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 70 73 6c 2d 64 69 72 65 63 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 77 70 73 6c 2d 67 6d 61 70 20 2e 77 70 73 6c 2d 69 6e 66 6f 2d 77 69 6e 64 6f 77 2c 2e 77 70 73 6c 2d 67 6d 61 70 2d 63 61 6e 76 61 73 20 2e 77 70 73 6c 2d 69 6e 66 6f 2d 77 69 6e 64 6f 77 7b 6d 61 78 2d 77 69 64 74 68 3a 32 32 35 70 78 7d 2e 77 70 73 6c 2d 69 6e 66 6f 2d 77 69 6e 64 6f 77 20 73 70 61 6e 2c 2e 77 70 73 6c 2d 6d 6f 72 65 2d 69 6e 66 6f 2d 6c 69 73
                                                                                                                                                                                                                          Data Ascii: ht:32px}#wpsl-results label{width:auto}#wpsl-result-list ul{list-style:none;margin:0;padding:0}.wpsl-direction-details{display:none}#wpsl-gmap .wpsl-info-window,.wpsl-gmap-canvas .wpsl-info-window{max-width:225px}.wpsl-info-window span,.wpsl-more-info-lis
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 75 6c 74 73 20 2e 77 70 73 6c 2d 64 72 6f 70 64 6f 77 6e 20 2e 77 70 73 6c 2d 73 65 6c 65 63 74 65 64 2d 69 74 65 6d 2c 23 77 70 73 6c 2d 72 65 73 75 6c 74 73 20 2e 77 70 73 6c 2d 64 72 6f 70 64 6f 77 6e 20 6c 69 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 77 70 73 6c 2d 73 65 6c 65 63 74 65 64 2d 69 74 65 6d 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 72 69 67 68 74 3a 31 32 70 78 3b 74 6f 70 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 34 70 78 3b 62 6f 72 64 65 72 3a 36 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 38 70 78 20 73 6f 6c 69 64 20 23 30 30 30 7d 2e 77 70 73 6c 2d 61 63 74 69 76 65 20 2e 77 70 73 6c 2d
                                                                                                                                                                                                                          Data Ascii: ults .wpsl-dropdown .wpsl-selected-item,#wpsl-results .wpsl-dropdown li{white-space:nowrap}.wpsl-selected-item:after{position:absolute;content:"";right:12px;top:50%;margin-top:-4px;border:6px solid transparent;border-top:8px solid #000}.wpsl-active .wpsl-
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 2d 68 6f 75 72 73 7b 77 69 64 74 68 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 74 61 62 6c 65 2e 77 70 73 6c 2d 6f 70 65 6e 69 6e 67 2d 68 6f 75 72 73 2c 74 61 62 6c 65 2e 77 70 73 6c 2d 6f 70 65 6e 69 6e 67 2d 68 6f 75 72 73 20 74 64 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 70 73 6c 2d 67 6d 61 70 2d 63 61 6e 76 61 73 20 2e 77 70 73 6c 2d 69 6e 66 6f 62 6f 78 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 35 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 33 35 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 77 65
                                                                                                                                                                                                                          Data Ascii: -hours{width:auto!important;font-size:100%!important}table.wpsl-opening-hours,table.wpsl-opening-hours td{border:none!important}.wpsl-gmap-canvas .wpsl-infobox{min-width:155px;max-width:350px!important;padding:10px;border-radius:4px;font-size:13px;font-we
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 6c 69 7b 77 69 64 74 68 3a 32 34 25 7d 23 77 70 73 6c 2d 63 68 65 63 6b 62 6f 78 2d 66 69 6c 74 65 72 20 69 6e 70 75 74 2c 2e 77 70 73 6c 2d 63 75 73 74 6f 6d 2d 63 68 65 63 6b 62 6f 78 65 73 20 69 6e 70 75 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 77 70 73 6c 2d 72 65 73 75 6c 74 2d 6c 69 73 74 20 2e 77 70 73 6c 2d 63 6f 6e 74 61 63 74 2d 64 65 74 61 69 6c 73 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 23 77 70 73 6c 2d 73 65 61 72 63 68 2d 77 72 61 70 20 2e 73 65 6c 65 63 74 32 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 74 6c 20 23 77 70 73 6c 2d 72 65 73 75 6c 74 2d 6c 69 73 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 72 74 6c 20 23 77 70 73 6c 2d 63 68 65
                                                                                                                                                                                                                          Data Ascii: li{width:24%}#wpsl-checkbox-filter input,.wpsl-custom-checkboxes input{margin-right:5px}#wpsl-result-list .wpsl-contact-details span{display:block!important}#wpsl-search-wrap .select2{display:none!important}.rtl #wpsl-result-list{float:left}.rtl #wpsl-che


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          15192.168.2.74978292.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC658OUTGET /wp-content/litespeed/css/a00d30fa8a62ab7dd3cf01b36ae664bf.css?ver=664bf HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:25 GMT
                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:25 GMT
                                                                                                                                                                                                                          last-modified: Wed, 15 Jan 2025 18:14:16 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: ff571fe723ac7aa3e5e6d450fe38bd1c-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.359
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC790INData Raw: 34 63 33 38 0d 0a 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 64 64 2c 64 6c 2c 64 74 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 75 72 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 72 2c 68 74 6d 6c 2c 69 66 72 61 6d 65 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 6c 2c 70 2c 70 72 65 2c 74 65 78 74 61 72 65 61 2c 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73
                                                                                                                                                                                                                          Data Ascii: 4c38blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{margin:0;padding:0;border:0}html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-webkit-font-smoothing:antialias
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 65 6d 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 74 79 6c
                                                                                                                                                                                                                          Data Ascii: SystemFont,"Segoe UI",Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";font-weight:400;text-transform:none;font-size:17px;line-height:1.5}p{margin-bottom:1.5em}h1,h2,h3,h4,h5,h6{font-family:inherit;font-size:100%;font-styl
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 73 74 2d 73 74 79 6c 65 3a 64 69 73 63 7d 6f 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 64 65 63 69 6d 61 6c 7d 6c 69 3e 6f 6c 2c 6c 69 3e 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 35 65 6d 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 64 7b 6d 61 72 67 69 6e 3a 30 20 31 2e 35 65 6d 20 31 2e 35 65 6d 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 63 69 74 65 2c 64 66 6e 2c 65 6d 2c 69 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 35 65 6d 7d 63 6f 64 65 2c 6b 62 64 2c 74 74 2c 76 61 72 7b 66 6f 6e 74 3a 31 35 70 78 20 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 41 6e 64 61 6c
                                                                                                                                                                                                                          Data Ascii: st-style:disc}ol{list-style:decimal}li>ol,li>ul{margin-bottom:0;margin-left:1.5em}dt{font-weight:700}dd{margin:0 1.5em 1.5em}b,strong{font-weight:700}cite,dfn,em,i{font-style:italic}address{margin:0 0 1.5em}code,kbd,tt,var{font:15px Monaco,Consolas,"Andal
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 72 7b 62 6f 72 64 65 72 3a 30 7d 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 2e 35 65 6d 7d 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 35 65 6d 7d 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 73 69 7a 65 2d 61 75 74 6f 2c 2e 73 69 7a 65 2d 66 75 6c 6c 2c 2e 73 69 7a 65 2d 6c 61 72 67 65 2c 2e 73 69 7a 65 2d 6d 65 64 69 75 6d 2c 2e 73 69 7a 65 2d 74 68 75 6d 62 6e 61 69 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 6e 6f 2d 73 69 64 65 62 61 72 20 2e 65 6e 74 72 79 2d
                                                                                                                                                                                                                          Data Ascii: r{border:0}.alignleft{float:left;margin-right:1.5em}.alignright{float:right;margin-left:1.5em}.aligncenter{clear:both;display:block;margin:0 auto}.size-auto,.size-full,.size-large,.size-medium,.size-thumbnail{max-width:100%;height:auto}.no-sidebar .entry-
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 72 61 70 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6d 61 69 6e 2d 6e 61 76 3e 75 6c 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6d 65 6e 75 2d 62 61 72 2d 69 74 65 6d 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6d 65 6e 75 2d 62 61 72
                                                                                                                                                                                                                          Data Ascii: rap;justify-content:space-between}.main-navigation .main-nav>ul{display:flex;flex-wrap:wrap;align-items:center}.main-navigation li{position:relative}.main-navigation .menu-bar-items{display:flex;align-items:center;font-size:15px}.main-navigation .menu-bar
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 64 72 65 6e 3e 61 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 73 75 62 2d 6d 65 6e 75 2d 6c 65 66 74 20 75 6c 20 75 6c 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 31 70 78 20 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 73 75 62 2d 6d 65 6e 75 2d 6c 65 66 74 20 2e 73 75 62 2d 6d 65 6e 75 7b 72 69 67 68 74 3a 30 7d 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 3a 6e 6f 74 28 2e 74 6f 67 67 6c 65 64 29 20 75 6c 20 6c 69 2e 73 66 48 6f 76 65 72 3e 75 6c 2c 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 3a 6e 6f 74 28 2e 74 6f 67 67 6c 65 64 29 20 75 6c 20 6c 69 3a 68 6f 76 65 72 3e
                                                                                                                                                                                                                          Data Ascii: dren>a{padding-right:0;position:relative}.main-navigation.sub-menu-left ul ul{box-shadow:-1px 1px 0 rgba(0,0,0,.1)}.main-navigation.sub-menu-left .sub-menu{right:0}.main-navigation:not(.toggled) ul li.sfHover>ul,.main-navigation:not(.toggled) ul li:hover>
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 2d 6d 61 69 6e 20 2e 63 6f 6d 6d 65 6e 74 2d 6e 61 76 69 67 61 74 69 6f 6e 2c 2e 73 69 74 65 2d 6d 61 69 6e 20 2e 70 6f 73 74 2d 6e 61 76 69 67 61 74 69 6f 6e 2c 2e 73 69 74 65 2d 6d 61 69 6e 20 2e 70 6f 73 74 73 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 6d 61 72 67 69 6e 3a 30 20 30 20 32 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 69 74 65 2d 6d 61 69 6e 20 2e 70 6f 73 74 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 70 61 67 69 6e 67 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6e 61 76 2d 6e 65 78 74 2c 2e 70 61 67 69 6e 67 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6e 61 76 2d 70 72 65 76 69 6f 75 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 70 61 67 69 6e 67 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6e 61
                                                                                                                                                                                                                          Data Ascii: -main .comment-navigation,.site-main .post-navigation,.site-main .posts-navigation{margin:0 0 2em;overflow:hidden}.site-main .post-navigation{margin-bottom:0}.paging-navigation .nav-next,.paging-navigation .nav-previous{display:none}.paging-navigation .na
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 6e 73 69 64 65 2d 68 65 61 64 65 72 3e 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 65 6d 7d 2e 68 65 61 64 65 72 2d 61 6c 69 67 6e 65 64 2d 72 69 67 68 74 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 6e 61 76 2d 66 6c 6f 61 74 2d 5d 29 20 2e 69 6e 73 69 64 65 2d 68 65 61 64 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 68 65 61 64 65 72 2d 61 6c 69 67 6e 65 64 2d 72 69 67 68 74 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 6e 61 76 2d 66 6c 6f 61 74 2d 5d 29 20 2e 68 65 61 64 65 72 2d 77 69 64 67 65 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6f 72 64 65 72 3a 2d 31 30 7d 2e 73 69 74 65 2d 62 72 61 6e 64 69 6e 67 2d 63 6f
                                                                                                                                                                                                                          Data Ascii: nside-header>:not(:first-child){margin-top:1em}.header-aligned-right:not([class*=nav-float-]) .inside-header{justify-content:flex-end}.header-aligned-right:not([class*=nav-float-]) .header-widget{margin-right:auto;margin-left:0;order:-10}.site-branding-co
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 20 70 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 65 6e 74 72 79 2d 68 65 61 64 65 72 2c 2e 73 69 74 65 2d 63 6f 6e 74 65 6e 74 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 65 6e 74 72 79 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 61 75 74 68 6f 72 20 2e 70 61 67 65 2d 68 65 61 64 65 72 20 2e 70 61 67 65 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 61 75 74 68 6f 72 20 2e 70 61 67 65 2d 68 65 61 64 65 72 20 2e 61 76 61 74 61 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 70 61 67 65 2d 68 65 61 64 65 72 20 2e 61 75 74 68 6f 72 2d 69 6e 66 6f 3e 3a 6c 61 73 74 2d 63 68 69
                                                                                                                                                                                                                          Data Ascii: p:last-child{margin-bottom:0}.entry-header,.site-content{word-wrap:break-word}.entry-title{margin-bottom:0}.author .page-header .page-title{display:flex;align-items:center}.author .page-header .avatar{margin-right:20px}.page-header .author-info>:last-chi
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC1369INData Raw: 7d 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 34 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 35 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 32 30 25 7d 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 36 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 25 7d 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 37 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 31 34 2e 32 38 25 7d 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 38 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 31 32 2e 35 25 7d 2e 67 61 6c 6c 65 72 79 2d 63 6f
                                                                                                                                                                                                                          Data Ascii: }.gallery-columns-4 .gallery-item{max-width:25%}.gallery-columns-5 .gallery-item{max-width:20%}.gallery-columns-6 .gallery-item{max-width:16.66%}.gallery-columns-7 .gallery-item{max-width:14.28%}.gallery-columns-8 .gallery-item{max-width:12.5%}.gallery-co


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          16192.168.2.749789104.19.129.764432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:25 UTC350OUTGET /site/953723.js HTTP/1.1
                                                                                                                                                                                                                          Host: jsc.mgid.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:26 GMT
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          Content-Length: 366666
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                                                                          Cf-Polished: origSize=366667
                                                                                                                                                                                                                          ETag: "1b89182ba29146862e2c080e4115a41f"
                                                                                                                                                                                                                          Last-Modified: Tue, 21 May 2024 07:43:58 GMT
                                                                                                                                                                                                                          x-amz-id-2: p+iNxNEO1Dh2RR2QEuHqgozY37TFkt+rnM0ZqOVP0sRZqfWQgiHPmPmaS8WegMtcTICHMo4XqhY=
                                                                                                                                                                                                                          x-amz-request-id: 0WJ6JD5R0E5HQJH8
                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                          x-amz-version-id: IjK.3DrMV3hdc.4ck56mLRFh.J3rPGJ_
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 736
                                                                                                                                                                                                                          Expires: Wed, 15 Jan 2025 22:45:26 GMT
                                                                                                                                                                                                                          Cache-Control: public, max-age=10800
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Robots-Tag: noindex
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Expose-Headers: X-cntry
                                                                                                                                                                                                                          X-cntry: US
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285db96b409e05-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC496INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 69 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 77 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 73 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 76 61 72 20 61 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3b 76 61 72 20 72 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 6f 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 76 61 72 20 71 3d 28 67 2c 74 29 3d 3e 28 29 3d 3e 28 67 26 26 28 74 3d 67 28 67 3d 30 29 29 2c 74 29 3b 76 61 72 20 51 74 3d 28 67 2c 74 29 3d 3e 28 29 3d 3e 28 74 7c 7c 67 28 28 74 3d
                                                                                                                                                                                                                          Data Ascii: (()=>{var ir=Object.create;var we=Object.defineProperty;var sr=Object.getOwnPropertyDescriptor;var ar=Object.getOwnPropertyNames;var rr=Object.getPrototypeOf,or=Object.prototype.hasOwnProperty;var q=(g,t)=>()=>(g&&(t=g(g=0)),t);var Qt=(g,t)=>()=>(t||g((t=
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: 29 7c 7c 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 3b 72 65 74 75 72 6e 20 67 7d 3b 76 61 72 20 59 74 3d 28 67 2c 74 2c 65 29 3d 3e 28 65 3d 67 21 3d 6e 75 6c 6c 3f 69 72 28 72 72 28 67 29 29 3a 7b 7d 2c 6e 72 28 74 7c 7c 21 67 7c 7c 21 67 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 77 65 28 65 2c 22 64 65 66 61 75 6c 74 22 2c 7b 76 61 6c 75 65 3a 67 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 3a 65 2c 67 29 29 3b 76 61 72 20 4e 2c 45 3d 71 28 28 29 3d 3e 7b 4e 3d 7b 6c 69 62 72 61 72 79 3a 22 22 2c 63 6c 69 3a 22 38 66 35 33 32 38 32 32 35 35 32 62 37 65 66 38 36 65 63 35 38 38 61 64 37 66 33 64 30 36 30 39 37 31 30 66 63 38 31 38 22 2c 77 69 64 67 65 74 42 75 69 6c 64 65 72 3a 22 31 35 30 33 35 39 30 35 22 7d 7d 29 3b 76 61 72 20 56 2c 43 3d 71 28 28 29 3d
                                                                                                                                                                                                                          Data Ascii: )||i.enumerable});return g};var Yt=(g,t,e)=>(e=g!=null?ir(rr(g)):{},nr(t||!g||!g.__esModule?we(e,"default",{value:g,enumerable:!0}):e,g));var N,E=q(()=>{N={library:"",cli:"8f532822552b7ef86ec588ad7f3d0609710fc818",widgetBuilder:"15035905"}});var V,C=q(()=
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: 5d 22 3a 22 53 70 6f 6e 73 6f 72 65 64 20 43 6f 6e 74 65 6e 74 22 2c 22 5b 57 49 44 47 45 54 5f 54 49 54 4c 45 5f 53 55 47 47 45 53 54 45 44 5f 4e 45 57 53 5d 22 3a 22 53 75 67 67 65 73 74 65 64 20 4e 65 77 73 22 2c 22 5b 57 49 44 47 45 54 5f 54 49 54 4c 45 5f 59 4f 55 5f 4d 41 59 5f 4c 49 4b 45 5d 22 3a 22 59 6f 75 20 6d 61 79 20 6c 69 6b 65 22 7d 2c 66 6f 72 62 69 64 64 65 6e 50 61 74 74 65 72 6e 73 3a 5b 22 6d 61 6b 65 20 63 6c 5b 69 31 21 5d 63 6b 22 2c 22 28 63 6c 5b 69 21 31 5d 63 6b 7c 63 6c 5b 69 21 31 5d 71 75 65 7c 6b 6c 5b 69 21 31 5d 6b 6f 6e 65 7c 73 68 74 79 70 7c 6b 6c 5b 69 21 31 5d 6b 7c 6b 6c 5b 69 21 31 5d 6b 6e 5b 69 21 31 5d 5c 75 30 34 33 35 65 29 20 28 28 6f 6e 7c 5b 69 21 31 5d 6e 20 74 68 65 29 20 29 3f 28 68 5b 65 33 5d 72 65 7c
                                                                                                                                                                                                                          Data Ascii: ]":"Sponsored Content","[WIDGET_TITLE_SUGGESTED_NEWS]":"Suggested News","[WIDGET_TITLE_YOU_MAY_LIKE]":"You may like"},forbiddenPatterns:["make cl[i1!]ck","(cl[i!1]ck|cl[i!1]que|kl[i!1]kone|shtyp|kl[i!1]k|kl[i!1]kn[i!1]\u0435e) ((on|[i!1]n the) )?(h[e3]re|
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: 70 78 3b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 69 64 67 65 74 73 2e 6d 67 69 64 2e 63 6f 6d 2f 25 6c 61 6e 67 2f 25 75 74 6d 25 69 64 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 73 70 6f 6e 73 6f 72 65 64 20 6e 6f 66 6f 6c 6c 6f 77 20 6e 6f 6f 70 65 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 33 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 20 30 20 33 70 78 20 30 20 30 20 21 69 6d 70 6f 72 74 61 6e
                                                                                                                                                                                                                          Data Ascii: px;" href="https://widgets.mgid.com/%lang/%utm%id" target="_blank" rel="sponsored nofollow noopener"> <span style="font-family: Arial, sans-serif; color: #000; font-size: 10px !important; line-height: 13px !important; margin: 0 3px 0 0 !importan
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 7d 0a 0a 20 20 2e 6d 67 5f 61 64 64 61 64 25 69 64 20 61 20 61 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 35 3b 0a 20 20 20 20 66 69 6c 74 65 72 3a 20 67 72 61 79 73 63 61 6c 65 28 31 30 30 25 29 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 32 73 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 20 20 2e 6d 67 5f 61 64 64 61 64 25 69 64 20 61 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 66 69 6c 74 65 72 3a 20 67 72 61 79 73 63 61 6c 65 28 30 25 29 3b 0a 20 20 7d 0a 0a 20 20 64 69 76 2e 6d 67 5f 61 64
                                                                                                                                                                                                                          Data Ascii: lay: inline !important; width: auto; } .mg_addad%id a a{ opacity: 0.5; filter: grayscale(100%); transition: all 0.2s; text-decoration: none; } .mg_addad%id a a:hover { opacity: 1; filter: grayscale(0%); } div.mg_ad
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: 70 6c 61 79 2d 72 6f 6c 65 20 72 65 73 65 74 20 66 6f 72 20 6f 6c 64 65 72 20 62 72 6f 77 73 65 72 73 20 2a 2f 0a 20 20 20 20 20 20 20 20 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 0a 20 20 20 20 20 20 20 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 6f 6c 2c 20 75 6c 20 7b 0a 20 20 20
                                                                                                                                                                                                                          Data Ascii: play-role reset for older browsers */ article, aside, details, figcaption, figure, footer, header, hgroup, menu, nav, section { display: block; } body { line-height: 1; } ol, ul {
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: 65 6e 73 69 6f 6e 73 3a 21 30 2c 73 75 62 54 79 70 65 3a 22 69 6e 2d 61 72 74 69 63 6c 65 2d 69 6d 70 61 63 74 22 2c 77 69 64 67 65 74 49 66 72 61 6d 65 41 75 74 6f 53 69 7a 65 3a 22 22 2c 67 6c 6f 62 61 6c 53 65 74 74 69 6e 67 73 3a 27 7b 22 63 61 70 70 69 6e 67 5f 6f 62 73 65 72 76 65 72 5f 74 68 72 65 73 68 6f 6c 64 22 3a 22 30 2e 35 22 2c 22 63 75 72 72 65 6e 74 5f 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 77 69 64 67 65 74 5f 6c 61 7a 79 5f 6c 6f 61 64 5f 6d 61 72 67 69 6e 22 3a 22 31 30 30 30 22 2c 22 61 63 63 69 64 65 6e 74 61 6c 5f 63 6c 69 63 6b 73 5f 64 65 6c 61 79 22 3a 22 31 30 22 2c 22 69 61 5f 70 61 67 65 5f 76 69 65 77 5f 74 69 6d 65 6f 75 74 22 3a 22 31 38 30 22 2c 22 69 61 5f 70 61 67 65 5f 69 6d 70 5f 74 69 6d 65 6f 75 74 22 3a 22
                                                                                                                                                                                                                          Data Ascii: ensions:!0,subType:"in-article-impact",widgetIframeAutoSize:"",globalSettings:'{"capping_observer_threshold":"0.5","current_language":"en","widget_lazy_load_margin":"1000","accidental_clicks_delay":"10","ia_page_view_timeout":"180","ia_page_imp_timeout":"
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: 6e 63 6f 64 69 6e 67 3a 22 75 74 66 2d 38 22 2c 72 65 72 75 6e 41 64 73 3a 21 31 2c 75 73 65 52 6f 6f 74 41 62 49 64 3a 21 31 2c 75 73 65 50 6c 61 63 65 52 65 73 65 72 76 61 74 69 6f 6e 3a 21 30 2c 73 75 62 6e 65 74 73 3a 27 5b 7b 22 69 64 22 3a 30 2c 22 69 6e 66 6f 72 6d 65 72 5f 70 72 65 66 69 78 22 3a 22 4d 61 72 6b 65 74 47 69 64 22 2c 22 6d 69 72 72 6f 72 22 3a 22 6d 67 69 64 2e 63 6f 6d 22 2c 22 6d 69 72 72 6f 72 4e 61 6d 65 22 3a 22 6d 61 72 6b 65 74 67 69 64 22 2c 22 69 6d 61 67 65 44 6f 6d 61 69 6e 22 3a 22 6d 67 69 64 2e 63 6f 6d 22 2c 22 64 61 73 68 62 6f 61 72 64 44 6f 6d 61 69 6e 22 3a 22 64 61 73 68 62 6f 61 72 64 2e 6d 67 69 64 2e 63 6f 6d 22 2c 22 75 74 6d 22 3a 22 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 7b 64 6f 6d 61 69 6e 7d 26 75 74 6d 5f
                                                                                                                                                                                                                          Data Ascii: ncoding:"utf-8",rerunAds:!1,useRootAbId:!1,usePlaceReservation:!0,subnets:'[{"id":0,"informer_prefix":"MarketGid","mirror":"mgid.com","mirrorName":"marketgid","imageDomain":"mgid.com","dashboardDomain":"dashboard.mgid.com","utm":"?utm_source={domain}&utm_
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: 79 3a 20 66 6c 65 78 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 20 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 31
                                                                                                                                                                                                                          Data Ascii: y: flex; -webkit-flex-direction: row; -ms-flex-direction: row; flex-direction: row; -webkit-flex-wrap: wrap; -ms-flex-wrap: wrap; flex-wrap: wrap; line-height: 100% !important; transition: none !important; box-sizing: border-box; width: 100%; max-width: 1
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: 20 7b 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 39 32 70 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 6f 62 6a 65 63 74 2d 66 69 74 3a 20 63 6f 76 65 72 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 32 37 37 70 78 3b 20 68 65 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 20 2e 6d 63 74 69 74 6c 65 20 7b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 34 70 78 3b 20 7d 20 2e 6d 63 74 69 74 6c 65 20 61 20 7b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 74 65 78 74
                                                                                                                                                                                                                          Data Ascii: { border-style: none; width: 100%; max-width: 492px; box-sizing: border-box; display: block; margin: 0; object-fit: cover; max-height: 277px; height: auto !important; } .mctitle { text-align: left; margin: 0 0 4px; } .mctitle a { font-style: normal; text


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          17192.168.2.74978892.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC658OUTGET /wp-content/litespeed/css/1cde7a63e28229fd8ec4a7da7672d3c9.css?ver=2d3c9 HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:26 GMT
                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:26 GMT
                                                                                                                                                                                                                          last-modified: Wed, 15 Jan 2025 12:00:21 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 180c28e0613c827161aae6e858954a98-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.359
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC790INData Raw: 37 62 63 0d 0a 2e 67 62 2d 67 72 69 64 2d 77 72 61 70 70 65 72 3e 2e 67 62 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 31 62 32 32 35 36 66 32 7b 77 69 64 74 68 3a 33 33 2e 33 33 25 7d 2e 67 62 2d 67 72 69 64 2d 77 72 61 70 70 65 72 3e 2e 67 62 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 62 65 66 39 30 65 63 32 7b 77 69 64 74 68 3a 33 33 2e 33 33 25 7d 2e 67 62 2d 67 72 69 64 2d 77 72 61 70 70 65 72 3e 2e 67 62 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 37 38 64 30 38 66 31 38 7b 77 69 64 74 68 3a 33 33 2e 33 33 25 7d 2e 67 62 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 37 39 31 62 64 65 35 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 65 62 62 38 35 33 7d 2e 67 62 2d 67 72 69 64 2d 77 72 61 70 70 65 72 3e 2e 67
                                                                                                                                                                                                                          Data Ascii: 7bc.gb-grid-wrapper>.gb-grid-column-1b2256f2{width:33.33%}.gb-grid-wrapper>.gb-grid-column-bef90ec2{width:33.33%}.gb-grid-wrapper>.gb-grid-column-78d08f18{width:33.33%}.gb-container-d791bde5{border-radius:5px;border:2px solid #ebb853}.gb-grid-wrapper>.g
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1202INData Raw: 62 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 32 30 38 63 61 34 33 30 7b 77 69 64 74 68 3a 35 30 25 7d 2e 67 62 2d 67 72 69 64 2d 77 72 61 70 70 65 72 2d 39 64 65 31 31 31 30 38 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 67 62 2d 67 72 69 64 2d 77 72 61 70 70 65 72 2d 39 64 65 31 31 31 30 38 3e 2e 67 62 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 67 62 2d 67 72 69 64 2d 77 72 61 70 70 65 72 2d 31 62 31 30 63 38 37 61 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 67 62 2d 67 72 69 64 2d 77 72 61 70 70 65 72 2d 31 62 31 30 63 38 37 61 3e 2e 67 62 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 7b 62 6f 78 2d 73 69 7a 69
                                                                                                                                                                                                                          Data Ascii: b-grid-column-208ca430{width:50%}.gb-grid-wrapper-9de11108{display:flex;flex-wrap:wrap}.gb-grid-wrapper-9de11108>.gb-grid-column{box-sizing:border-box}.gb-grid-wrapper-1b10c87a{display:flex;flex-wrap:wrap}.gb-grid-wrapper-1b10c87a>.gb-grid-column{box-sizi


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          18192.168.2.74978792.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC658OUTGET /wp-content/litespeed/css/04c715778795ce9b398d53a3ce485dc9.css?ver=85dc9 HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:26 GMT
                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:26 GMT
                                                                                                                                                                                                                          last-modified: Wed, 15 Jan 2025 18:14:16 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: d1b664072094656f125b61de768c08d3-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.370
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC790INData Raw: 61 30 36 0d 0a 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 62 72 61 6e 64 69 6e 67 2c 2e 73 69 74 65 2d 6c 6f 67 6f 2e 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 62 72 61 6e 64 69 6e 67 20 69 6d 67 2c 2e 73 69 74 65 2d 6c 6f 67 6f 2e 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 6c 6f 67 6f 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 33 73 20 65 61 73 65 7d 2e 6e 61 76 69 67 61 74
                                                                                                                                                                                                                          Data Ascii: a06.navigation-branding,.site-logo.mobile-header-logo{display:flex;align-items:center;order:0;margin-right:10px}.navigation-branding img,.site-logo.mobile-header-logo img{position:relative;padding:10px 0;display:block;transition:height .3s ease}.navigat
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: 65 6e 75 2d 74 6f 67 67 6c 65 7b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 6f 72 64 65 72 3a 32 7d 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 3a 6e 6f 74 28 2e 73 6c 69 64 65 6f 75 74 2d 6e 61 76 69 67 61 74 69 6f 6e 29 20 2e 6d 6f 62 69 6c 65 2d 62 61 72 2d 69 74 65 6d 73 2b 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 73 74 69 63 6b 79 2d 62 72 61 6e 64 69 6e 67 3a 6e 6f 74 28 2e 68 61 73 2d 62 72 61 6e 64 69 6e 67 29 3a 6e 6f 74 28 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 73 74 69 63 6b 29 20 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 62 72 61 6e 64 69 6e 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6e
                                                                                                                                                                                                                          Data Ascii: enu-toggle{flex-grow:0;padding-right:20px;order:2}.main-navigation:not(.slideout-navigation) .mobile-bar-items+.menu-toggle{text-align:left}.main-navigation.has-sticky-branding:not(.has-branding):not(.navigation-stick) .navigation-branding{display:none}.n
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC419INData Raw: 67 2c 2e 72 74 6c 20 2e 73 69 74 65 2d 6c 6f 67 6f 2e 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 2e 6e 61 76 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 20 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 20 2e 6e 61 76 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 20 2e 73 69 74 65 2d 6c 6f 67 6f 2e 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 6c 6f 67 6f 2c 2e 72 74 6c 20 2e 6e 61 76 2d 61 6c 69 67 6e 2d 72 69 67 68 74 20 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 20 2e 6e 61 76 2d 61 6c 69 67 6e 2d 72 69 67 68 74 20 2e 73 69 74 65 2d 6c 6f 67 6f 2e 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72
                                                                                                                                                                                                                          Data Ascii: g,.rtl .site-logo.mobile-header-logo{margin-left:auto;margin-right:0}.rtl .nav-align-center .navigation-branding,.rtl .nav-align-center .site-logo.mobile-header-logo,.rtl .nav-align-right .navigation-branding,.rtl .nav-align-right .site-logo.mobile-header


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          19192.168.2.74979092.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC675OUTGET /wp-content/uploads/2023/12/Big-Bazaar.webp HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:26 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 11868
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cache-control: public, max-age=31557600
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:26 GMT
                                                                                                                                                                                                                          last-modified: Sat, 23 Dec 2023 12:08:20 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 9d2cea4f2669045c3a820a1207fa4d7e-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.354
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC816INData Raw: 52 49 46 46 54 2e 00 00 57 45 42 50 56 50 38 20 48 2e 00 00 d0 17 01 9d 01 2a 46 02 44 01 3e 9d 44 9c 48 aa 29 27 24 af d3 9a 38 b0 13 89 4d bb fa 16 b6 23 65 a5 1f c9 24 4c 7a 36 7f 84 f5 e0 31 93 db 06 84 3e b7 75 77 0c cc 87 93 32 01 b5 9f fd ff 64 9f d6 fc d5 fa a3 4c 57 e5 05 7d 13 b9 e7 f4 de 10 ea df c2 5d 16 d3 e3 dc 7f f0 5e 0e 1b d5 42 5d 98 fc a3 78 b3 f4 4b f9 12 d5 68 ec 94 ba 6d 24 33 09 a2 2a 1c aa 4a 28 4d 0a ee 44 13 04 50 df d3 35 14 7b 5e 6e db e7 86 03 aa 12 f8 ef 2e 54 a0 82 a4 da 83 ba 45 25 1e 78 99 67 c3 ee 96 34 cd 16 ec 7b e0 0d d3 38 cc 39 c1 c7 05 05 85 5b b5 55 9d c2 dd 40 14 12 22 72 6e 16 76 d9 2d d0 de e7 39 44 9e 81 76 3d 1e 90 c3 5a 8a 3a 3f 43 a3 e1 81 df a6 85 76 8a db d3 71 89 77 87 4c 5e d2 1b 56 ce b5 1b 0a 5a 50 dc
                                                                                                                                                                                                                          Data Ascii: RIFFT.WEBPVP8 H.*FD>DH)'$8M#e$Lz61>uw2dLW}]^B]xKhm$3*J(MDP5{^n.TE%xg4{89[U@"rnv-9Dv=Z:?CvqwL^VZP
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: 5f 94 aa 4b 2d 9d 31 83 95 b4 2c a8 6e a1 cb 68 77 52 d3 21 aa ce 7e 64 2c 27 b2 68 c3 00 b6 78 9c d2 e0 b0 53 f8 0e 29 ef 97 e4 5f 12 ad 58 f1 a9 53 8b c7 f8 35 3f 66 33 26 40 71 08 b0 af f6 2e c9 86 55 40 0b be 3a 18 cd 8c cd 04 b9 fc 0e 1b 87 f9 cd 94 c1 9b 04 3b 4c 5a d6 6b 88 52 f6 b2 08 23 f6 9e 8a 08 3e 37 fe 05 04 f1 aa 2d 92 75 26 32 e4 fc 03 f9 d7 84 88 a9 12 19 d0 50 4a 87 48 db 90 41 91 11 2f 87 de 57 3d 77 27 dc 30 e3 cb 43 aa bd 07 fc 74 e6 04 4b a7 a9 78 01 54 7c a5 1f e8 05 1b 9c af fd 3f 8c d5 fd 73 4e 33 b2 f5 e3 fe 9c df 84 63 24 bc 84 1d 06 01 52 fe 83 0b 14 e7 9a 25 4f 0a ae da 86 04 09 f2 17 74 2b e7 b8 9c 6f 80 94 cd 46 88 09 3f 8c 63 b1 72 43 b0 10 7b ab 80 dc ab 91 6f 49 97 08 b3 0e 62 7f cf 70 cc 9e 9a 10 4b 03 aa 62 d8 ab 17 d7
                                                                                                                                                                                                                          Data Ascii: _K-1,nhwR!~d,'hxS)_XS5?f3&@q.U@:;LZkR#>7-u&2PJHA/W=w'0CtKxT|?sN3c$R%Ot+oF?crC{oIbpKb
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: 15 b9 82 fa 65 66 95 45 d1 b8 db e1 9b 17 8c 76 ac df 93 e6 da 49 63 84 c9 85 d7 71 23 7e 8d bd 31 89 96 4e f5 17 5d 4b 17 77 31 ea 1a 83 1b ae 09 27 bb cb 2e a5 8a 02 2f 0c 88 b4 d9 97 2a 52 dc b2 d4 40 37 e5 8a ec d0 de 4b 76 cc ab bb e4 9f 60 00 fe f4 7a a4 95 29 98 f9 4f 6f fe 6a e8 82 98 41 07 6f 35 09 ea d9 e2 44 b0 77 5e 6e d4 12 ec 57 5b fd 9f 84 b3 16 3d 23 e8 b0 24 9b 00 ed f3 2d c2 f4 5b 32 2e 91 71 7d 8c c4 16 ef 95 33 02 5f ec 9c 0a e1 62 75 f0 07 04 b0 a4 fb df 83 00 54 b4 07 79 40 43 58 c8 49 9d 6c 89 9c 2f 21 ea f7 00 22 53 70 69 30 8e ed 50 2d 0a 76 72 c4 fa d3 9d 9b d3 d2 bb db f4 32 fd 56 fa b9 49 96 fb cd 98 39 5c a4 ce de bd e8 d3 61 dd f9 57 59 f7 43 9f 17 ba a5 78 13 c2 44 71 ee d8 72 e2 a6 07 fc 50 55 3f 89 99 47 0d cb 6f d6 42 a8
                                                                                                                                                                                                                          Data Ascii: efEvIcq#~1N]Kw1'./*R@7Kv`z)OojAo5Dw^nW[=#$-[2.q}3_buTy@CXIl/!"Spi0P-vr2VI9\aWYCxDqrPU?GoB
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: b6 75 f7 e9 c4 44 c8 dc 38 81 8d a0 f1 46 a6 11 d5 6b 18 a7 a0 d2 9a 0d 87 41 83 3d 1e 97 b5 dc 98 bc 53 0a 83 88 a3 7e 25 67 96 bc b3 96 09 6e 98 94 7f f5 fc 9e f2 e5 86 8c fa 28 99 5c 8e 2b a1 0c 52 4c e2 e2 15 26 36 ca 2c fc d1 87 6b 70 91 e4 0c c9 ba 7d 0f a9 8a 5e 44 c7 14 29 ca 0b 44 e5 60 63 68 ad b7 25 8d ae 72 07 fd e5 f6 20 e9 45 8e a9 fd 63 d6 f6 ae b2 9c 49 18 1c 10 e2 f5 00 2c 6b fd 44 f7 93 69 5f 1a 08 95 23 24 10 2e 19 2a e6 0e 11 c0 c8 63 39 98 f4 63 06 e0 3d f2 21 f3 13 17 f1 8e d9 4a e0 ec 1a 45 48 19 cb 47 ec 00 0b a6 ad 93 e2 45 2f 14 43 af b5 b8 e7 0a 2b bd c3 c7 6c 70 21 a6 e6 46 55 f0 ec d4 e2 91 33 d2 e4 8f 54 34 27 7e fa c4 96 1a d0 55 da 7e cd f7 02 cb 28 ce ff c8 6d d4 a2 be a7 07 8f a4 a0 cb 32 9c 14 c5 a1 d3 c1 f4 77 52 fa 11
                                                                                                                                                                                                                          Data Ascii: uD8FkA=S~%gn(\+RL&6,kp}^D)D`ch%r EcI,kDi_#$.*c9c=!JEHGE/C+lp!FU3T4'~U~(m2wR
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: 57 d6 18 1a cf 86 fd f8 b6 d7 d7 45 52 6d ba be d3 b3 58 6b b0 63 61 7b c0 19 16 7a a6 10 08 9c 38 a3 eb e5 2f 4d 4b da 4e 52 be be 59 87 51 5d b6 29 18 da d0 52 02 67 f2 4a 4e 66 fd 49 8d 3c fa 19 49 f7 42 6b 19 c6 da 1c 51 35 11 23 53 86 34 3c 69 17 6a 12 08 df e6 7a 4a 28 e9 a0 61 9a c2 1d 96 3b d6 56 8b 94 74 01 ac a0 d9 78 95 d9 31 79 6a 21 0f 97 8d 42 78 60 69 d5 79 c2 86 02 b0 64 bb 78 41 26 0e 7f 68 36 4c a6 a2 b6 6c cc 1e 24 e1 fc 71 8f 77 a1 c7 8b ca e9 07 5c 7e bd 63 ed 80 02 cc 4d 87 35 65 39 cc f7 66 2a 4a 74 41 90 94 dd 08 1f 60 09 f1 38 67 1f 44 85 ac 5e 14 31 a8 69 b8 eb 29 0f 92 48 38 50 d8 e0 52 96 8e 0c f4 6d 86 3a bf 5e 35 64 37 67 76 ce 09 f7 e0 5f 2c e9 5d 52 fa 68 9d 49 18 c3 0f 5a 40 10 5d fc 00 0c 86 c2 e2 d5 bc a3 40 6f 79 14 13
                                                                                                                                                                                                                          Data Ascii: WERmXkca{z8/MKNRYQ])RgJNfI<IBkQ5#S4<ijzJ(a;Vtx1yj!Bx`iydxA&h6Ll$qw\~cM5e9f*JtA`8gD^1i)H8PRm:^5d7gv_,]RhIZ@]@oy
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: 9f 43 91 02 56 8c 84 dc 23 79 88 27 78 bd b6 98 27 20 ef 9d f9 11 4d 2d f6 66 2b 4d a3 64 fe 70 d3 43 2f a6 42 88 26 74 fa e6 0c f0 be e7 3a dd c1 37 f8 1b 59 ef a2 e5 4b 5f 6a f9 eb ab d9 54 c7 f8 d8 f9 3c 65 c5 e1 85 0d 1c 2a c3 7e a4 b5 5b e0 4f d8 51 94 ea 7c 82 07 b3 16 d8 b0 cd 1e 9e a8 1c ab 5f a8 df 49 58 49 9d 8d 78 d9 62 90 28 0a fb 0a e8 86 9c 56 8e 9a 3a ed f6 19 d9 6f 36 ad ac 3c 6a 6d 88 30 ef 8d a7 f6 d6 c2 3d 9d 1a 76 4c 5a 20 ab 2a cf 93 57 bf af af 87 78 f9 50 6c bf be 28 13 d2 b2 a5 e4 a2 5d d0 5d 9d 23 c4 28 fe 03 df a2 b2 53 e0 cd a3 47 39 98 9c a3 d5 39 99 17 bb 18 48 99 e1 5d 03 d8 e7 42 c5 4e c4 7e 92 c8 84 50 9e d0 fb b5 2d 0d 7a 31 63 09 b3 7f 3f 0e fd 60 a8 ab 58 13 07 dc a1 ba ae 31 46 4c 9c 69 21 02 91 60 5e 82 22 fa 20 3a c9
                                                                                                                                                                                                                          Data Ascii: CV#y'x' M-f+MdpC/B&t:7YK_jT<e*~[OQ|_IXIxb(V:o6<jm0=vLZ *WxPl(]]#(SG99H]BN~P-z1c?`X1FLi!`^" :
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: c8 47 fa cd 01 60 61 ca 69 9f 00 d7 9e 30 af 1a d6 4d 4c a1 a0 b8 9a 41 61 0d 3b 1e db 23 69 a5 13 df 9e c7 42 66 c4 1e 77 a3 8f 4e 09 51 7d 16 d4 56 06 2c 9a 6b 0b 1e 42 11 40 f1 92 ff ac 4b c3 ad dc 0b 8d 8f 5b a1 30 4d 3a fb 6f 22 a7 43 33 76 10 ed 66 0e a8 76 31 c5 35 9a e2 20 06 a3 ff de a9 b9 ed e0 0d 0e e7 52 5f 58 a0 45 59 29 c0 ad 2d c4 c7 b2 cf fc 64 72 10 11 bc 2c 1f 9d f0 02 58 60 da b7 da c0 f9 3e 75 7e ea 9f d7 ea b8 58 6c 44 a5 58 e0 68 ce a9 07 10 e7 fb f0 80 ca 0d 2f ae af 94 c6 1c c2 d7 75 b7 66 ba c5 b8 08 b4 24 99 91 8c 74 71 89 7e ab e8 54 c0 34 86 47 a6 bc a8 05 23 f1 b1 c7 40 09 3f ea 14 a9 e6 cc e6 42 dc 1c b1 0e 62 0f cd 3f 87 83 ec 10 3a 5d a5 ba 1e b5 3e a2 c1 ad b9 39 5e 7b 69 bd a3 b0 45 d0 dd a4 42 1f aa 74 66 da b2 38 5b a9
                                                                                                                                                                                                                          Data Ascii: G`ai0MLAa;#iBfwNQ}V,kB@K[0M:o"C3vfv15 R_XEY)-dr,X`>u~XlDXh/uf$tq~T4G#@?Bb?:]>9^{iEBtf8[
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: fe 22 98 f1 ea 22 33 14 2f 94 48 c7 2c 8e 34 93 93 d5 29 11 de d5 c2 33 f9 97 66 b3 ae 38 ed 11 51 c2 ce 74 4c 71 34 5f bd 6b 43 35 1b 8a 75 4f 31 a0 74 3b b3 91 19 e4 4a 48 57 85 29 62 b2 80 d9 51 fd e9 c1 aa 29 f7 7c 31 d6 67 39 a3 22 9d 4e b2 d9 1c a8 08 8d bc 36 28 c2 81 7f 69 fb 64 ce cb c2 d5 43 e4 1c 37 f5 93 84 99 71 b3 f6 50 0b a1 11 07 0c ca 4c 44 25 7a 92 9f a3 bc 75 54 d6 d4 1a 8b e1 56 b4 af df 86 47 bf 13 81 e7 71 2a 45 29 07 40 a6 fd e6 3b 1d f4 02 5e 0f 24 8c 8f d5 83 f3 87 4a 34 1b af c0 64 27 1d 0b bb 71 e2 12 fe 93 3b 86 3e 45 90 b0 1b 8b ec 22 bd 59 45 bf 69 73 dc 24 61 0f 57 83 8f 78 9c 0a 0f f8 3d bf bd 38 ce 4c 79 a3 a1 8c 3e 49 c4 3f 4e 70 23 b3 63 46 eb 4c 72 8a 76 ae e1 6d 64 99 ac f7 96 2b e1 9e 0f fa ee 83 d2 ec a7 94 b5 17 37
                                                                                                                                                                                                                          Data Ascii: ""3/H,4)3f8QtLq4_kC5uO1t;JHW)bQ)|1g9"N6(idC7qPLD%zuTVGq*E)@;^$J4d'q;>E"YEis$aWx=8Ly>I?Np#cFLrvmd+7
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC1369INData Raw: cf 93 88 16 34 68 72 d3 b6 c8 f7 37 19 86 57 95 e5 c7 d1 47 af ed f7 9e c2 cc 8d b1 d0 85 1a f3 f7 63 af a9 4d 80 84 cf a3 97 aa f4 f2 5e cf 7a 81 fe b7 f6 80 60 fc c3 51 84 4e 28 07 75 b0 67 fb 9d 84 e8 68 76 b4 34 77 a4 bb 02 6b c2 92 be f6 54 b6 f4 33 93 93 58 b0 83 10 03 a9 a4 9b 9d 98 6b 77 95 16 4b e2 b9 bd f5 c2 20 c3 8e b6 e1 2a ba ea 85 68 63 82 a8 e3 5d ea 50 77 ca 86 9c 1b bf 9a 0d 59 14 db c6 7e 29 f6 5c 43 29 e5 e2 3d 3b 98 13 d6 77 39 26 5b 72 7d bd bb cd 28 f9 e7 67 4c df 53 56 9b cc 9e ca 60 74 3d 31 38 5b 63 06 2c 53 c6 4e 55 88 ab cf 63 68 2d 8e 75 bd 47 ca 87 69 c9 f7 5d 70 1e ac ba 94 54 b8 e5 fd f2 4e 9f 35 86 0f a2 36 a6 a7 73 85 9e 53 16 6b 78 e8 3c 8e 03 1a aa 22 03 eb 4f 40 a9 53 20 67 45 66 41 be 95 46 45 d3 73 ac 7c a4 96 a6 c8
                                                                                                                                                                                                                          Data Ascii: 4hr7WGcM^z`QN(ughv4wkT3XkwK *hc]PwY~)\C)=;w9&[r}(gLSV`t=18[c,SNUch-uGi]pTN56sSkx<"O@S gEfAFEs|
                                                                                                                                                                                                                          2025-01-15 19:45:26 UTC100INData Raw: 1d 3a 2e b2 2a 7c e4 6e 54 82 af ab a9 47 5a 52 d0 cc ac 39 75 d7 3f 4d 65 65 be f5 02 44 82 1b 45 10 10 43 9c 85 67 36 5e cd 1b 68 db 2d e2 55 81 83 67 0e 46 d8 c4 5a 2d c0 1a 23 e7 f4 54 59 a0 ea 07 0d 47 d5 a7 75 04 0c dc 76 f3 ba b4 d5 48 11 bb 5e 1c 2d 24 af 39 b2 e3 63 f6 63 5e 8d 1d 54 00 00
                                                                                                                                                                                                                          Data Ascii: :.*|nTGZR9u?MeeDECg6^h-UgFZ-#TYGuvH^-$9cc^T


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          20192.168.2.74980292.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC695OUTGET /wp-content/uploads/2025/01/Bigbazaar-Republic-Sale-2025-1.webp HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:27 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 13232
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cache-control: public, max-age=31557600
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:27 GMT
                                                                                                                                                                                                                          last-modified: Wed, 01 Jan 2025 17:14:41 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: e208461070ed6d65ff13b6ba68c9d5a1-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.352
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC816INData Raw: 52 49 46 46 a8 33 00 00 57 45 42 50 56 50 38 20 9c 33 00 00 d0 bc 00 9d 01 2a f4 01 c8 00 3e 9d 44 9c 49 aa 2c a8 a3 a9 57 0c 10 b0 13 89 6c 6e de c4 70 07 58 5b 0c c3 b1 fe 37 b6 bb df 78 2f ca af f1 1f b9 ff 37 b6 47 f0 bf dc bf c1 7f c2 fe f1 ee eb c2 ae b3 f2 c7 f3 ff db ff ed 7f 95 f6 b5 fd d7 fe 57 f8 bf 73 bf d4 bf c9 ff d6 fc ff ff ff f6 09 fa e1 fb 05 fe 8f db 2b f7 03 dc d7 ee cf e3 77 c0 3f d9 ef db 6f 77 4f f7 7f b7 5e ed 3f a8 ff b2 fc aa f9 07 fe b7 fe 83 ff ff b6 4f aa 8f f9 0f fc 1f ff fd c3 ff 9b 7f c3 ff f1 eb c1 fb a9 f0 bf fd cf fe b7 ee bf b6 17 ff ff 60 0f ff 3e da 5d 22 fd 72 ff 33 fd 2b d6 c7 8e 7f b6 f1 77 cd 37 c3 3f 7a fd d6 f6 3c cb fd ab ff 32 fb e5 fc 3f 5e 3f d4 f7 eb eb 37 d4 17 d8 df ef b7 b9 40 17 e8 7f d9 ff 63 bd 46 fe
                                                                                                                                                                                                                          Data Ascii: RIFF3WEBPVP8 3*>DI,WlnpX[7x/7GWs+w?owO^?O`>]"r3+w7?z<2?^?7@cF
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: ed 62 e7 f2 79 4e ce 2d 6f da 31 53 62 21 22 cf 40 0e 81 41 be 76 19 6b c3 87 c8 cb 9a 19 09 88 f6 2b ed 35 75 42 46 fe 59 63 ac 0a e1 5e ea 36 77 03 ae 01 6e c4 71 89 ae 9d cf 4d 82 51 ad c0 40 84 8a 22 b9 2b 74 b5 22 33 de 1d 94 87 13 47 b5 78 fb 03 1f 18 88 57 33 eb ff 90 09 69 71 4a 55 4d c7 41 45 e6 8f 0e 80 0e a8 c6 f0 42 b2 24 f8 ad b3 c7 59 b8 cc a4 94 9f 03 b0 83 d1 7d f8 15 f3 ea 16 63 be 22 7f 42 0a ff a9 7f de 75 f2 f9 16 19 1a e8 12 48 56 07 36 2a 91 64 e9 58 51 7a 48 41 bf b1 43 4b d7 95 8b 58 7c c9 0f 9d 55 6e c3 2f ca db 89 ba d6 97 c2 2c 23 f6 b6 89 c4 57 19 f4 c3 d4 e8 c0 d0 b4 83 ce 6a 50 d5 8a 2b 42 c0 dd 6e 19 43 f9 9a 6c d2 6e cb aa fb 4a 51 70 96 42 0c 2c cc e5 a1 9c 53 e0 55 bd d8 c6 d4 50 ba 83 80 c7 d3 25 cc cd c0 6d 81 7f 8e b4
                                                                                                                                                                                                                          Data Ascii: byN-o1Sb!"@Avk+5uBFYc^6wnqMQ@"+t"3GxW3iqJUMAEB$Y}c"BuHV6*dXQzHACKX|Un/,#WjP+BnClnJQpB,SUP%m
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: 07 58 fe a9 ec be 23 7b 09 84 28 5f 05 e4 c2 2f b3 4c f6 6a ab 97 5a a2 03 85 d2 04 0c f3 d7 66 cd 58 d7 83 8d ad 0a a7 cb b3 1d 40 d1 4f b0 09 97 f3 f4 06 76 0f 9e 6f e7 34 1b 9c 8d 62 a5 26 d6 3f ba 73 8c f9 ba 3d a9 b3 44 c4 72 84 ca 0a c9 01 4f 78 94 d3 23 05 33 ee 21 51 dd 6e d3 18 a6 19 41 d5 28 8e 96 26 52 25 ba 1f 5d 1c bd 42 b8 cb 34 fc 58 ee 9d 37 63 55 ec 2d 68 4b 46 94 28 2a c8 ab 27 af ba 16 ae de da 23 23 85 cc 7c f0 15 e3 a2 6d 14 55 15 26 56 24 d0 30 24 3c 20 2e c7 99 75 01 50 53 fe cf 63 b5 59 18 88 5e fe 05 06 bb a3 9c 85 c4 43 e1 83 f3 a2 d1 59 63 c2 03 10 02 cc e0 b2 df 20 bc 69 d6 54 05 fb b5 2f b0 ce 42 56 7f 34 30 4c 15 cd 3d 9f 63 9f f1 82 e0 a2 a3 6e a4 22 61 19 09 8f 22 ac 0f b5 ac 36 f2 76 67 2d b6 9f 89 f4 bd 2a be 1c e2 c4 ad
                                                                                                                                                                                                                          Data Ascii: X#{(_/LjZfX@Ovo4b&?s=DrOx#3!QnA(&R%]B4X7cU-hKF(*'##|mU&V$0$< .uPScY^CYc iT/BV40L=cn"a"6vg-*
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: 7e db b6 53 18 73 2c 94 bc 0c a3 77 41 6b ae 03 af 56 98 b5 1d 89 4d dc 43 b4 e4 c0 46 ef ce 8a be 71 97 06 ce 58 b5 ba 19 b9 a0 fe 43 52 17 3a 1d b2 b2 d2 5b 72 7e 16 b7 7a b0 5b 52 7a 09 83 96 a1 11 53 6a fe ec f0 91 5e 1d 35 3c 69 4e 33 b2 dd 0e d6 9b 11 d0 90 38 7c 8e e6 4c f9 21 83 aa 90 29 ce c6 b4 c6 46 b5 df 7c 4a b3 43 f5 ac ed c5 69 ff 87 2a e1 e0 ac 96 e4 d9 af b3 78 a8 fa 99 22 57 fc 9f 64 24 1c 17 cf 9c 3d 97 24 78 37 1b b1 20 a0 17 6e 73 94 31 8d 4b e4 08 05 d7 dc 7d 63 e6 1b af e4 f5 3d f2 7f 1d 62 3b 9f 23 6c f2 63 6b 84 55 dc f0 12 58 68 ce 26 29 9a 8d 66 53 ee c6 44 dd 38 11 dc bd 1a 06 95 13 c8 46 1b 6d a1 d4 a9 18 90 1f d7 c4 75 db ce 0e ad d6 09 c3 b2 d9 c2 cf 01 40 6a 56 61 a5 c6 34 a9 b5 28 4a c0 59 69 3a 12 e8 09 af 87 e8 b6 50 81
                                                                                                                                                                                                                          Data Ascii: ~Ss,wAkVMCFqXCR:[r~z[RzSj^5<iN38|L!)F|JCi*x"Wd$=$x7 ns1K}c=b;#lckUXh&)fSD8Fmu@jVa4(JYi:P
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: 36 95 ec 66 f6 b2 97 91 97 7e 49 84 5a c8 22 ac e5 ff cf 74 2b 5e 76 0b 68 ae 60 99 3c e9 50 e1 16 b2 c3 e9 83 ba db 7a eb d4 29 4b ef e8 6a ce 2c ee 00 45 e3 16 e1 6f 59 b3 57 8b 7e 1c b4 84 2b 59 70 73 65 a7 cc 05 78 61 75 f1 c4 46 f1 a5 97 74 fa 0b 45 8c 8a da ec 9b b2 8d 70 46 b5 85 c6 c3 6e 6b 94 cf 6a 03 83 be d0 73 7c 9f 9e 3b ee 09 26 ee eb a6 4b 0e b0 be fd c9 8b 4b dd 83 b0 8e 9d 14 24 eb ad fd b4 0f bc f7 f7 1f 6a ee 6d 7d f5 5e c1 6c 03 30 7b c5 df af 68 89 41 dd da 44 cf ea 05 f4 46 64 41 8e 7d c0 63 cf 34 b8 3d 8d e6 ad 83 f8 87 34 a5 8e 97 84 c2 98 0e 23 cc 28 f8 83 a5 98 ba 4e f5 5f 4d e8 b2 68 50 11 ef 5e f3 26 8e 27 82 6a 0e 72 ac 78 c2 29 4f 1a ad 64 9f 1c 98 59 14 62 34 25 ab e2 5f f3 b9 30 ab 4c 91 08 50 14 a3 c0 89 03 79 b0 8a 07 57
                                                                                                                                                                                                                          Data Ascii: 6f~IZ"t+^vh`<Pz)Kj,EoYW~+YpsexauFtEpFnkjs|;&KK$jm}^l0{hADFdA}c4=4#(N_MhP^&'jrx)OdYb4%_0LPyW
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: f1 4b 0a c4 8f 75 9d 52 f2 35 35 7a b7 82 a7 55 3e a5 f0 ae 5f 54 da 8a 26 a8 f2 6b 4a 3a 7d 72 32 75 58 10 27 fe 1e 31 55 1e 0b d2 68 66 d0 31 a5 f0 43 44 44 9e 9f 2a 47 ae 7c b3 1b 77 a3 9f 43 0d 55 ac 12 18 a0 9d 78 6c 32 f7 1f 59 24 a0 1e d0 9a f3 c8 2e c0 ad 5b c5 1f e7 0f 12 1f 95 88 0e 23 ea b5 cb b4 dc 4f 30 f4 7f 00 40 0d 8f 68 83 c2 6d 37 82 8a 01 96 76 a7 28 bd 6b f0 ed 9c d0 1b 27 46 cb 78 ec 7c b2 3d 2b c2 f3 7c f3 52 0d 88 74 71 57 46 73 d5 0c 67 bb 95 5e c5 8b 58 f5 6c c7 10 1c a9 dc 5c 22 87 9e f3 bf 95 ad 01 87 5c dd bd c9 7d e3 c3 bc 09 e9 3a 6f 10 fc 81 8b 81 c0 2c cf da bf 88 56 a8 77 77 9f 38 00 ae 20 17 81 f5 3f 20 44 fe fb 09 1a eb 1e 36 c5 43 74 a6 c9 69 48 ab fd db 34 04 9a 8a 09 13 47 d6 af 47 83 68 35 48 ce 3c 5e ca 13 c7 73 b3
                                                                                                                                                                                                                          Data Ascii: KuR55zU>_T&kJ:}r2uX'1Uhf1CDD*G|wCUxl2Y$.[#O0@hm7v(k'Fx|=+|RtqWFsg^Xl\"\}:o,Vww8 ? D6CtiH4GGh5H<^s
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: 93 05 9c 97 89 57 41 e7 6b d8 7d da 0b ed d8 22 d3 66 33 1c 93 13 20 23 4e f0 b1 f9 1f 0a 51 57 d0 d7 e7 52 18 90 1b 89 b1 17 09 6d d8 47 46 76 41 80 56 44 3b f1 79 ca d1 b1 95 36 cd 98 13 6d fd a7 aa f5 87 8e 74 f9 ec ee 48 98 51 e3 27 e6 eb 40 d7 3a 5d 13 d3 a9 18 4d f5 9c 56 05 e4 81 94 6d d3 86 b3 73 cf cb 68 6a 3c d3 f0 09 cb f3 de 07 0d 48 7b 87 99 05 65 b7 dc b2 8b 07 eb 54 b8 18 1d 57 f9 ed b7 63 0b 64 2c 16 ce d1 4c 66 79 66 18 3a 12 8c db ad 17 40 00 bb 2c d3 ff 06 27 04 69 95 54 07 07 17 e2 6e 2f 47 65 42 55 5c 2f 19 9e 7f 5e 65 c4 fb 91 e2 e1 7d 5c 13 10 8e b5 2b 5e b5 d1 d5 c2 30 63 ff a8 59 d3 b2 d2 2b 3e 8b 5c db 51 a0 9a 18 14 80 0c ae 3f 11 b8 cf a7 48 2d 08 63 b3 25 86 4d b5 d3 37 66 2e 31 9b a8 97 dd 97 61 8e 95 ba 4d f6 51 12 b1 e9 d8
                                                                                                                                                                                                                          Data Ascii: WAk}"f3 #NQWRmGFvAVD;y6mtHQ'@:]MVmshj<H{eTWcd,Lfyf:@,'iTn/GeBU\/^e}\+^0cY+>\Q?H-c%M7f.1aMQ
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: 48 e0 14 1e ca bf 33 f5 4b c6 97 18 78 a1 d8 87 e1 96 fa 02 85 dd d7 31 6c 01 db 49 d6 8d 94 df 01 0d 1b 55 8b 52 59 b5 6e e2 d9 4d 12 b3 c5 71 69 d9 f3 ff 07 d2 be e5 fd c3 3a e9 92 c5 e4 e0 27 cb 78 68 a0 f0 b9 d4 b7 5e 0c 58 de 1d 3e 05 02 f6 2f 3a 00 3e 68 bb ea 91 c5 38 de b3 91 a8 9c 09 46 ec 18 57 c4 19 db c9 9b a3 14 7e b5 67 5a d5 28 fe 4a ad 78 ba ec 17 64 b7 4f 92 1e 15 82 c4 6c 0d b7 34 5e aa bd a3 0f 84 7e 2a c5 07 8c 18 ce cb 0b 4c 46 55 63 89 68 d0 08 7b 4b 3e 81 78 d3 98 8a ea 40 90 80 7f 14 35 3b fb a9 a1 66 93 00 ba 11 f9 3b d5 e6 0e 1f f4 e7 99 07 14 5d d0 79 d2 fc de 1c 12 b1 58 56 b0 80 de 4c 30 5b 3c 40 07 72 40 df ce bf 1b 4c 02 c9 20 5f b2 3a dd d7 8c a3 08 14 da ef 9a e7 b8 21 88 b3 4f 2c 77 c7 46 19 28 77 07 97 62 a1 b6 24 04 7c
                                                                                                                                                                                                                          Data Ascii: H3Kx1lIURYnMqi:'xh^X>/:>h8FW~gZ(JxdOl4^~*LFUch{K>x@5;f;]yXVL0[<@r@L _:!O,wF(wb$|
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: c2 7d 1a bd f9 4b b1 fb ce 32 00 85 2e f5 b1 b5 31 bb 2e f9 8e 67 45 68 7f 65 ac 30 e6 f3 bf 29 d1 b3 41 d3 97 62 af 05 7d c1 16 0b 71 3b 50 9d 7e 47 51 ee 82 aa 25 f9 8f 0f d9 d2 d4 f6 51 b5 82 2d bc ff a4 14 43 9c 1e 3c f6 69 29 3a e1 c9 10 8e 50 40 d4 88 d9 33 f9 a2 a8 7d 2d ec 32 c6 5d ae 43 d2 36 04 5d 31 de 80 10 cb 7e 62 b7 7d b1 9f 6a b2 83 3a c4 34 30 ee 03 64 d4 0d 7c 54 08 8f 73 2c a0 e1 25 11 db d4 c0 79 7b 06 4d ff 06 ae c3 fa f3 bc 44 76 b6 00 84 e0 76 79 20 b5 5a 51 0d d5 10 02 c3 d1 c9 c3 a9 8b b5 ce ad fd 96 f7 b3 a5 5b 17 ca 08 34 48 76 2b 56 9a c4 91 7c ba 6c c6 83 b7 31 02 b0 ed 3e 0c 37 42 09 78 69 b9 1b 7e b6 89 bf 4d b8 48 ce a6 12 58 ad de 9b 63 d4 5a ee 4f 0e c6 5d 58 ec f8 dc 42 54 62 5a 76 13 27 19 65 c6 c9 ba bc 17 a1 f8 97 ba
                                                                                                                                                                                                                          Data Ascii: }K2.1.gEhe0)Ab}q;P~GQ%Q-C<i):P@3}-2]C6]1~b}j:40d|Ts,%y{MDvvy ZQ[4Hv+V|l1>7Bxi~MHXcZO]XBTbZv'e
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: d0 9d 0c 1f f8 8b 74 58 86 d1 13 30 53 5f b6 60 8e b4 49 fc 78 fd b3 42 b4 32 40 d2 9c 7e 24 fc 0a b5 f6 87 62 e3 6a c0 35 75 57 c5 76 70 bb 16 56 18 6a 5a a9 d3 c0 c3 44 cb f4 6f 44 f8 17 51 e7 b8 d6 b5 32 4f 84 54 01 d6 ad 2c 6a 12 fc bc 97 2b e2 d7 4f ac fc be f8 2f be 8b 63 91 aa cc b7 1f 41 1e 49 e6 24 c6 94 46 f2 ca 36 7e e2 a8 9e 41 f7 17 f8 ef 57 9f b5 18 ab 99 50 7f aa 85 78 0b fa bc 4c 90 57 c1 d7 de e9 5b 12 bb b3 4b 14 a7 a3 d5 9b ad e1 d2 f0 f8 99 55 48 61 3f 83 8a 01 25 93 b4 ff ff 7b 70 67 f6 d3 4c f8 e1 8a 73 92 04 29 5b 25 5d 41 e7 c8 ff d5 46 6a bb 61 65 35 f1 30 45 ef a2 9b 8e ef 7f 71 48 35 60 b8 9e da fa e5 4c a8 7c 9e 14 9e 52 b0 33 0a 25 60 f0 12 31 13 a4 5f 85 05 f9 e5 3e 9b bd 61 92 91 83 d4 c0 67 63 2e c9 37 a2 05 cd 28 1a e7 ca
                                                                                                                                                                                                                          Data Ascii: tX0S_`IxB2@~$bj5uWvpVjZDoDQ2OT,j+O/cAI$F6~AWPxLW[KUHa?%{pgLs)[%]AFjae50EqH5`L|R3%`1_>agc.7(


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          21192.168.2.74980192.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC690OUTGET /wp-content/uploads/2025/01/bigbazaar-electronic-sale.webp HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:27 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 13908
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cache-control: public, max-age=31557600
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:27 GMT
                                                                                                                                                                                                                          last-modified: Wed, 01 Jan 2025 17:14:16 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 27f6218f7b9ae1eb695387c50397f540-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.355
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC816INData Raw: 52 49 46 46 4c 36 00 00 57 45 42 50 56 50 38 20 40 36 00 00 d0 d6 00 9d 01 2a f4 01 c8 00 3e 9d 44 9b 4a 2c 2a a8 a1 a9 14 6d 28 b0 13 89 66 6e 75 ca 8d f5 d9 17 f5 5d c6 72 0f a4 7f 03 fe 1f f7 07 fb 8f bd 9f 1d f6 7b e9 af b7 fe cf fe f9 f4 13 fb 8f 01 fe 1b fd 77 97 2f 42 79 cc ff 63 ea 5f f4 0f b0 1f ec 9f a8 cf fa 7e af bf bb ff ba f5 19 fb 5f fb 99 ee df fe e3 f6 3b dd 5f f4 df f4 7e c0 bf d3 7f c5 7f ff ec 37 fd e1 f6 0d fd e6 f5 7f ff c5 fb c3 f0 bd fd b7 fe d7 ef 3f b6 0f ff fe cf 2d 4f fe 53 7f 07 c4 9f 2c 1f 09 fe 03 d0 6f 42 f6 9f f6 0f fa fe b2 7f 98 ff bb fe 5b c7 ff 91 df ee 7a 85 fe 53 fd 57 fd 8f f7 1f 5c 5f b2 ed ac db 3f d6 7e c7 7b 04 7b 49 f6 9f d8 ff 57 0f b5 f3 57 ed c7 b0 1f 96 df f6 3c 30 ff 1d ff 1b d8 07 f4 cf ec d7 bb af fa 9e
                                                                                                                                                                                                                          Data Ascii: RIFFL6WEBPVP8 @6*>DJ,*m(fnu]r{w/Byc_~_;_~7?-OS,oB[zSW\_?~{{IWW<0
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: 79 33 59 0a 53 37 6d e4 b9 e5 a9 6a b2 32 73 61 f5 d7 d0 fa 72 1b d5 21 aa 99 db f6 79 ae a7 a1 16 56 ec c4 fa 5a 6f fd 96 9c a1 d6 b1 c4 38 d5 e5 f1 c6 7f c0 57 35 2a 2f d9 f1 d2 11 6c 11 d6 3d da 0d 7c 0d b1 47 1a 55 b2 dc 45 3a eb c6 c1 5f fe b0 24 97 90 ec a8 43 5f 8f 72 8e c9 c8 29 df d0 38 f7 23 14 04 29 6b 65 b5 94 e4 0c 56 55 a8 81 a8 99 63 75 15 ec a7 c4 a2 2f 89 02 4e f1 27 fe 6a 83 0d a9 a1 f8 b4 68 9d 03 56 13 a0 8c f4 8d 83 fb de 1b 2b c5 ed ea 58 89 44 ff 61 2e 9b 04 dc e5 82 83 0f 3e 8d 07 29 c5 d3 c7 7a 12 df 18 75 2f 43 38 e5 58 2f 6e 57 fc f4 a4 55 4c 4e 12 44 a1 10 4f 2e 5c bd db 8d f9 34 b0 6b ba 5e 71 03 48 5c 53 93 b1 db a4 3a af 5e 1e 88 9b 19 09 ac bc eb 41 0a be 08 62 34 d1 85 53 76 a2 a7 cf c1 ea 57 c0 30 b2 9b c0 57 f7 71 9a 3f
                                                                                                                                                                                                                          Data Ascii: y3YS7mj2sar!yVZo8W5*/l=|GUE:_$C_r)8#)keVUcu/N'jhV+XDa.>)zu/C8X/nWULNDO.\4k^qH\S:^Ab4SvW0Wq?
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: ad 32 52 72 f8 37 9c a4 f5 39 6e 56 26 e6 47 6b 8a 90 f8 0a c8 b7 c5 bd 59 b0 3d 54 d3 d7 14 8b a5 3b c8 16 31 2a 5e b0 01 8b 4f ca 54 ce 1b 84 7a a9 db c5 e5 dd 18 18 64 0d 77 50 e8 62 51 38 cf b7 dc 48 49 78 2b 6e 81 f3 9d b4 51 01 d7 0a d5 e3 b0 35 91 a8 cb 40 6a e0 85 c3 30 43 0d a3 f1 e8 47 da e6 dd 6e a6 0e 99 d6 14 a2 eb e5 a0 f5 a3 79 0b 4f fd 45 e5 0b 02 7d 10 89 21 3d e7 3c 32 36 40 08 be 49 d5 7c f5 69 14 b4 4f c7 36 9d 1f b9 4a db 88 6f b5 c3 83 4a 6c fd fe 32 a9 d7 9e b6 5b e6 c1 16 bb 5f 49 cd 11 6b f2 bf b7 21 48 ff e7 11 60 d3 8c 7d 5c a4 c7 2c d6 de 65 ae 49 11 8b 7f 3c 59 44 27 0f 1e 7c 9d 75 79 ec f9 db 77 10 89 df c3 ba d7 df bb 5c 71 5c f3 31 d2 41 f4 28 18 2f 3f 25 34 f1 ea 0b d7 f4 28 aa 09 96 4d dc 98 5c 84 7a 09 7c e8 cf 17 7c cf
                                                                                                                                                                                                                          Data Ascii: 2Rr79nV&GkY=T;1*^OTzdwPbQ8HIx+nQ5@j0CGnyOE}!=<26@I|iO6JoJl2[_Ik!H`}\,eI<YD'|uyw\q\1A(/?%4(M\z||
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: 81 35 19 97 65 a0 a1 b0 a3 bf d9 48 9a 80 09 2b 74 59 93 73 d6 b6 f0 c9 52 78 5d 21 4c 41 12 d0 eb 5d a8 c8 87 12 bf bb 12 1c bc 4b 75 a1 24 aa 80 cc 19 dd bc 5d 7e b0 3d 4d 21 55 3a 72 48 c0 99 2c 20 33 92 27 33 60 7e 3d b0 9d 16 89 3e ce 66 09 d9 08 06 59 47 be 9a b8 b5 80 c6 ff 05 8a 82 df 84 df c7 d4 d1 68 29 97 d8 75 5b 2c 3e 9a d1 f7 f7 1f 66 ee ba b4 32 9d 9f 37 89 7e 7d 89 98 e8 89 03 c5 34 a2 19 e8 d7 aa 06 ee be 5f 01 05 f4 8f 6e a5 32 6f f4 a5 eb 2c bb a8 14 e4 a1 94 85 06 1a 62 ea 39 e8 67 64 cb 1b 67 8d 93 17 4f aa 75 a6 8e c3 db 21 6c 09 a8 58 60 0d 95 2e 4a 5e e8 61 07 9a c7 18 3b 79 10 3e 0d 57 d7 e6 f8 77 ac b1 3d 98 43 0f b6 1f e9 c6 a2 01 5e db 9c ca fd 98 54 b7 f3 a1 f3 75 16 64 a3 71 26 18 a0 2c 0b 56 d6 0b 8b 6e 34 dd c6 2d 2e 9d a8
                                                                                                                                                                                                                          Data Ascii: 5eH+tYsRx]!LA]Ku$]~=M!U:rH, 3'3`~=>fYGh)u[,>f27~}4_n2o,b9gdgOu!lX`.J^a;y>Ww=C^Tudq&,Vn4-.
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: 8b 57 af 03 89 4d 15 0a cb 47 46 14 e1 ef 41 19 29 15 00 53 ab bd 88 83 c0 3e 4d 16 0b bf bb 56 06 87 59 0d 15 4f 3d 8a 1d 47 1f de 18 9b 1b 11 17 f3 b4 78 e4 f0 c4 6a af c7 1f b1 d8 ab 33 81 22 62 ae ba 1b 8f 3c 23 c2 03 8b ae 06 d3 2c ee 22 90 18 d5 9d 45 1e aa e7 be ba f2 83 87 a7 37 9b 8d bf 86 8d a1 04 a3 64 fb 72 c4 6f ee f6 92 9a b4 7d b5 04 61 9e e3 30 97 d8 e1 39 c4 12 3c 65 ed 46 56 31 f9 5e e2 62 0a 65 51 2b b6 72 96 20 ac 90 f5 54 3e 1c d4 dd 20 09 0a 44 b7 2d 53 ff e7 75 eb 54 b4 95 de 4e 51 6d e1 2b e5 28 99 38 24 77 a1 83 05 79 3a d0 67 7c 20 3d 4d 90 11 ee 32 e5 b1 94 1f 3b dd 25 29 5b 13 6c 9d fe 0b 0e bb 64 94 31 1e ce 6b 90 a2 93 c9 7d 6b 6e 31 57 b7 b0 63 ed a5 ad df 39 52 0d 2d a0 cf 39 6e f3 9b d8 d5 89 e2 f3 ae 6b 64 e0 64 a2 3d 16
                                                                                                                                                                                                                          Data Ascii: WMGFA)S>MVYO=Gxj3"b<#,"E7dro}a09<eFV1^beQ+r T> D-SuTNQm+(8$wy:g| =M2;%)[ld1k}kn1Wc9R-9nkdd=
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: 7c e3 f1 41 aa db 2a 3f 8f 3a 6b 84 7b 77 b7 00 3b bf 89 6f 75 d2 82 7d cf ec 6d 66 e8 07 2a a8 89 8d 81 a6 ef a1 8c 5d 4e 43 79 43 af 0c b6 a3 ae 7a d8 a9 a8 03 04 50 3c df ce 77 61 ea 7e f6 3d 98 d0 a9 a1 25 7a 2e e0 e5 7a fe 35 6c 93 03 23 f6 7a aa ea cc 6e 89 c1 0a 9d e3 e6 d8 97 b6 50 9c 6c 3c c5 7c 48 78 13 d9 26 7e 8e d5 e3 e9 09 b2 49 b5 7f 9d e0 b2 fb 32 1b cb da 9f 2f ab 80 d4 2b a9 e6 63 25 43 c6 0f 5a ad 85 16 12 e9 b7 04 93 12 8f 13 ca d7 45 a1 9b 64 86 46 1f 39 d4 82 f8 8d 98 a2 21 1b 42 7d d7 80 4b e7 23 4d e9 f6 d6 03 3d b5 70 db 57 cf e9 99 eb 26 a1 d6 d1 e3 66 62 0f 39 4b 41 69 59 8c be 1e 10 4f 7a 83 ca 47 d6 de be 2b 2d d6 ab b9 41 b6 f8 b6 fe 27 51 cc e8 ee fa cf c3 0a 7b 44 0a 7c 9c 5a d9 6c 48 98 22 a5 1e 9d 2d 2f 65 92 6a 1a 70 9d
                                                                                                                                                                                                                          Data Ascii: |A*?:k{w;ou}mf*]NCyCzP<wa~=%z.z5l#znPl<|Hx&~I2/+c%CZEdF9!B}K#M=pW&fb9KAiYOzG+-A'Q{D|ZlH"-/ejp
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: 57 50 05 73 e6 c4 22 88 17 6f 3a 4b b6 ea 67 9c cb a0 22 76 9c 11 3c 1a ca 36 74 29 51 03 5b 8d 30 72 e9 c0 1e 9e c0 24 54 54 df ab ec c7 1c cd 61 57 6d 87 ed c2 23 9b f3 19 b4 c7 4c ff 57 a1 15 0d 8e d9 5d 8f 40 49 d4 7f 37 13 04 85 9e c2 22 a3 27 6d 36 76 17 40 f6 bb ee 1e ae 9d 50 25 c5 03 7d 7a fb d0 44 e2 62 3c de 73 06 27 5c f0 b9 6f eb 9d 14 48 7d 54 c5 3b 01 8b c7 09 00 9a ed 28 57 1c fd d2 26 ad 8c a2 e8 ca 76 a4 4c 7c e6 2e 76 5f b1 f3 d2 c2 61 61 50 b2 5a 3a d5 11 f7 db 72 45 03 75 dd 22 78 8e 28 b5 2f 39 0c 6c 53 fe d4 f4 54 4e b2 0c 1a 83 a1 3e 26 ff ea d8 7c 74 4a 4a b6 c4 3f 21 03 33 03 b8 9d ca 91 a2 a7 db 62 4b 6f e5 d5 6e 34 0b 4e 90 fd 69 38 32 20 9d 7e db 56 62 12 1f a1 37 ad 39 5f 16 d3 c5 d0 31 1f c4 b4 9d 89 c9 a0 86 c2 42 ac 70 cf
                                                                                                                                                                                                                          Data Ascii: WPs"o:Kg"v<6t)Q[0r$TTaWm#LW]@I7"'m6v@P%}zDb<s'\oH}T;(W&vL|.v_aaPZ:rEu"x(/9lSTN>&|tJJ?!3bKon4Ni82 ~Vb79_1Bp
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: 92 18 9d ad 2f 7e c1 39 d0 f7 8a 46 9b 00 22 1c dd 3c 2c f6 0f 59 9c ff 21 53 9f 1f aa 4d 22 5f 98 55 56 7c c1 42 fd c9 a2 61 52 fc 4e 64 c9 92 14 81 18 e3 6d d7 da df a0 51 11 11 11 66 24 12 02 8e 52 0e e6 5e b1 1e 37 12 11 7e b8 6f 1a f5 83 a0 c8 fb da 90 5b f3 de 83 9b a5 f2 eb ad f6 e2 55 95 ab 0f 0f 5f 71 5f e3 22 35 1c d2 87 93 fb f6 5e 19 c5 0c b2 3a df 7e 5d 04 f8 b9 de e3 9d 2c f2 d7 bd f7 63 ef b6 0d d5 e3 50 06 61 9c 94 1a 46 86 23 14 34 4d fd d9 b7 fb eb 56 27 3f 0f 3a bd 76 9f 71 07 f8 81 71 fe 72 c7 72 24 04 97 7a 46 e5 33 e0 cf 0b 08 7b 1b 5d 12 18 c5 23 6a 19 65 bf be be 48 21 8a 42 18 79 2c d6 9c 1a 87 6e a3 f8 b9 5c 37 0f 9b 41 7a e4 31 11 9d a1 fd 40 9f 57 8a 5e f7 eb ba a3 c4 58 31 2e e8 28 25 8d e5 7d 16 94 cc e7 04 e8 ee 3b e2 ce 61
                                                                                                                                                                                                                          Data Ascii: /~9F"<,Y!SM"_UV|BaRNdmQf$R^7~o[U_q_"5^:~],cPaF#4MV'?:vqqrr$zF3{]#jeH!By,n\7Az1@W^X1.(%};a
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: f3 40 c6 b4 1c d8 ac 66 0d ae 77 fa b2 20 a6 1f 74 1e 13 47 84 3f f2 cf d0 cd 18 9a aa 2e 6b 19 c2 fb 09 5a 75 00 15 b3 fd 2c 8b cc fe 77 95 9c f3 31 94 3e 05 e1 82 ea 4d c9 99 d0 a9 04 12 3c fd 05 87 5a 9d e1 0b 92 75 34 6d d7 35 7f f7 de a1 41 7c 60 30 2b b5 82 80 3c f3 58 c6 8d 1a c6 68 e7 2b 03 a3 e7 c3 69 74 de 09 72 ff 45 37 cd 8b 0d bd e5 e1 85 74 e0 58 e5 9c 90 7c 02 7e f7 e2 62 9b 6e c5 fd 49 52 8d 94 58 89 0f 6f 10 f1 55 82 0f a9 ba 70 2b e0 8e 8b 5f 2d 2e 70 13 35 3a ba 54 56 2d 10 ae 6a f8 8f 03 11 93 6a 3c 4c 28 35 f7 15 c0 e8 af c8 15 d8 49 e7 32 8b a2 4a 68 d7 45 92 2e 67 ef 74 30 89 4d c1 8c 5c 68 d5 84 9d e6 1d fa 25 06 7c cb b4 f6 81 b0 6e e7 82 43 92 64 86 38 5f 31 53 5b e0 90 8c 2e 94 03 a6 48 18 de 32 79 bf 47 c2 fc ed 51 56 d8 39 10
                                                                                                                                                                                                                          Data Ascii: @fw tG?.kZu,w1>M<Zu4m5A|`0+<Xh+itrE7tX|~bnIRXoUp+_-.p5:TV-jj<L(5I2JhE.gt0M\h%|nCd8_1S[.H2yGQV9
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: 80 aa d7 6a fe cb a1 ae 60 1c d5 a5 04 95 27 00 1d a5 86 70 2d e3 a8 18 6a db 29 0f 78 aa a4 ed a7 06 82 1a cc fd 37 b4 c2 25 c8 6f 27 67 4c e2 ad 60 2b 43 4c 13 da 9c ae 1c e7 cf 85 44 b3 87 4d 5c 54 2c 66 5d e9 43 97 13 f8 e5 d3 17 60 ab 2d 77 c4 97 6a dd df 72 70 23 55 18 b4 ba 40 71 1f 3c cb fd 90 ec 30 cf 2b c7 e4 af 7e 99 ab 9d a8 9a e1 39 38 eb 54 c3 63 5c 27 c9 7f c3 25 8f 84 64 48 87 9a fe e5 81 9a cd 0b 93 5b c1 17 59 66 ce 77 85 e3 e9 8d cf 50 cd d1 79 40 76 37 ac 58 18 1a 5e 47 8a 54 ce 33 e5 49 ad 81 c7 f9 33 e9 2b 4a b9 46 1f dd 8b cb ee 2f 96 6e 68 d4 0c d0 13 1f a1 24 93 88 34 dd 6d ac 14 ca 8b ff fd 69 03 6f 8a f7 e8 bf b3 65 50 5f 07 dc 0c a4 98 e8 73 3a 45 e5 fb e0 98 23 aa 9d b4 95 0c 52 4a 78 e2 2b dd dd 2d ee 2a f6 69 04 0f 94 f6 5d
                                                                                                                                                                                                                          Data Ascii: j`'p-j)x7%o'gL`+CLDM\T,f]C`-wjrp#U@q<0+~98Tc\'%dH[YfwPy@v7X^GT3I3+JF/nh$4mioeP_s:E#RJx+-*i]


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          22192.168.2.74980392.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC642OUTGET /wp-content/litespeed/js/07e56f171444f4fbda8942ec170f16f3.js?ver=f16f3 HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:27 GMT
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:27 GMT
                                                                                                                                                                                                                          last-modified: Wed, 15 Jan 2025 18:14:16 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: e4ada3472a684ad2fdef7c0267577ab5-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.350
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC774INData Raw: 32 31 34 65 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 53 74 69 63 6b 79 44 65 62 6f 75 6e 63 65 28 73 2c 6e 2c 61 29 7b 76 61 72 20 6f 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 61 72 67 75 6d 65 6e 74 73 2c 69 3d 61 26 26 21 6f 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 6e 75 6c 6c 2c 61 7c 7c 73 2e 61 70 70 6c 79 28 74 2c 65 29 7d 2c 6e 29 2c 69 26 26 73 2e 61 70 70 6c 79 28 74 2c 65 29 7d 7d 21 66 75 6e 63 74 69 6f 6e 28 4d 2c 45 2c 57 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 76 61 72 20 69 3d 30 2c 73 3d 30 2c 6e 3d 22 22 2c 61 3d 30 2c 6f 3d 21 31 2c 72 3d 21 31 2c 6c 3d 21 31 2c 63 3d
                                                                                                                                                                                                                          Data Ascii: 214efunction generateStickyDebounce(s,n,a){var o;return function(){var t=this,e=arguments,i=a&&!o;clearTimeout(o),o=setTimeout(function(){o=null,a||s.apply(t,e)},n),i&&s.apply(t,e)}}!function(M,E,W){function e(t,e){var i=0,s=0,n="",a=0,o=!1,r=!1,l=!1,c=
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: 22 23 77 70 61 64 6d 69 6e 62 61 72 22 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 3a 30 3b 72 65 74 75 72 6e 22 61 75 74 6f 22 3d 3d 3d 43 2e 74 6f 70 4d 61 72 67 69 6e 3f 70 61 72 73 65 49 6e 74 28 74 2b 75 2e 63 73 73 28 22 6d 61 72 67 69 6e 54 6f 70 22 29 29 3a 69 73 4e 61 4e 28 43 2e 74 6f 70 4d 61 72 67 69 6e 29 26 26 30 3c 43 2e 74 6f 70 4d 61 72 67 69 6e 2e 73 65 61 72 63 68 28 22 70 78 22 29 3f 70 61 72 73 65 49 6e 74 28 74 2b 43 2e 74 6f 70 4d 61 72 67 69 6e 2e 72 65 70 6c 61 63 65 28 22 70 78 22 2c 22 22 29 29 3a 69 73 4e 61 4e 28 70 61 72 73 65 49 6e 74 28 43 2e 74 6f 70 4d 61 72 67 69 6e 29 29 3f 30 3a 70 61 72 73 65 49 6e 74 28 74 2b 43 2e 74 6f 70 4d 61 72 67 69 6e 29 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 2e 72 65 6d 6f 76 65 28
                                                                                                                                                                                                                          Data Ascii: "#wpadminbar").outerHeight():0;return"auto"===C.topMargin?parseInt(t+u.css("marginTop")):isNaN(C.topMargin)&&0<C.topMargin.search("px")?parseInt(t+C.topMargin.replace("px","")):isNaN(parseInt(C.topMargin))?0:parseInt(t+C.topMargin)},H=function(){v.remove(
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: 61 64 64 43 6c 61 73 73 28 43 2e 66 69 78 65 64 43 6c 61 73 73 29 2c 4d 28 22 2e 67 65 6e 2d 73 69 64 65 62 61 72 2d 6e 61 76 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 75 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 29 2c 22 6c 65 66 74 22 21 3d 75 2e 63 73 73 28 22 66 6c 6f 61 74 22 29 26 26 22 72 69 67 68 74 22 21 3d 75 2e 63 73 73 28 22 66 6c 6f 61 74 22 29 7c 7c 28 76 2e 63 73 73 28 22 66 6c 6f 61 74 22 2c 75 2e 63 73 73 28 22 66 6c 6f 61 74 22 29 29 2c 76 2e 61 74 74 72 28 22 73 74 79 6c 65 22 2c 76 2e 61 74 74 72 28 22 73 74 79 6c 65 22 29 2b 22 77 69 64 74 68 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 29 2c 22 73 6c 69 64 65 22 3d 3d 43 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 22 62 6c 6f 63 6b 22 3d 3d
                                                                                                                                                                                                                          Data Ascii: addClass(C.fixedClass),M(".gen-sidebar-nav").length&&v.css("height",u.outerHeight()),"left"!=u.css("float")&&"right"!=u.css("float")||(v.css("float",u.css("float")),v.attr("style",v.attr("style")+"width:auto !important;")),"slide"==C.transition&&"block"==
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: 3d 73 2c 68 3d 75 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 64 3d 70 61 72 73 65 49 6e 74 28 75 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2b 62 29 2b 70 61 72 73 65 49 6e 74 28 75 2e 63 73 73 28 22 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 22 29 29 2c 6f 7c 7c 6c 7c 7c 72 7c 7c 28 70 61 72 73 65 49 6e 74 28 75 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 29 2c 72 7c 7c 6c 3f 28 77 2e 74 6f 70 3d 70 61 72 73 65 49 6e 74 28 76 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 29 2c 70 61 72 73 65 49 6e 74 28 75 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 29 29 3a 77 2e 74 6f 70 3d 70 61 72 73 65 49 6e 74 28 75 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 29 29 2c 70 3d 70 61 72 73 65 49 6e 74 28 75 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 29 2b 70 61 72 73 65 49 6e 74 28 75 2e
                                                                                                                                                                                                                          Data Ascii: =s,h=u.offset().top,d=parseInt(u.outerHeight()+b)+parseInt(u.css("marginBottom")),o||l||r||(parseInt(u.outerHeight(!0)),r||l?(w.top=parseInt(v.offset().top),parseInt(u.offset().left)):w.top=parseInt(u.offset().top)),p=parseInt(u.outerHeight())+parseInt(u.
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: 6e 67 74 68 7c 7c 28 79 3d 75 2e 70 61 72 65 6e 74 28 29 29 3a 79 3d 66 2c 4d 28 45 29 2e 6f 6e 28 22 73 63 72 6f 6c 6c 2e 73 74 69 63 6b 55 70 22 2c 7a 29 2c 4d 28 45 29 2e 6f 6e 28 22 72 65 73 69 7a 65 2e 73 74 69 63 6b 55 70 22 2c 54 29 2c 7a 28 7b 74 61 72 67 65 74 3a 57 7d 29 7d 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 65 29 2c 4d 28 74 29 2e 6f 6e 28 22 73 74 69 63 6b 55 70 3a 64 65 74 61 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 75 3d 4d 28 74 68 69 73 29 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 2e 6e 61 6d 65 73 70 61 63 65 43 6c 61 73 73 29 2c 76 2e 72 65 6d 6f 76 65 28 29 2c 75 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 2e 66 69 78 65 64 43 6c 61 73 73 29 2e 63 73 73 28 7b 6d 61 78 57 69 64 74 68 3a 22 22 2c 6d 61 72 67 69 6e 54 6f 70
                                                                                                                                                                                                                          Data Ascii: ngth||(y=u.parent()):y=f,M(E).on("scroll.stickUp",z),M(E).on("resize.stickUp",T),z({target:W})}.call(this,t,e),M(t).on("stickUp:detach",function(t){(u=M(this)).removeClass(C.namespaceClass),v.remove(),u.removeClass(C.fixedClass).css({maxWidth:"",marginTop
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: 6f 70 4d 61 72 67 69 6e 3a 30 2c 64 69 73 61 62 6c 65 4f 6e 3a 74 2e 64 69 73 61 62 6c 65 4f 6e 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 74 2e 74 72 61 6e 73 69 74 69 6f 6e 7d 29 3b 74 2e 6d 65 6e 75 2e 73 74 69 63 6b 55 70 28 65 29 7d 7d 28 6a 51 75 65 72 79 29 2c 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 30 20 69 6e 20 77 69 6e 64 6f 77 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 3b 74 2e 70 61 74 68 6e 61 6d 65 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 26 26 22 23 22 21 3d 3d 65 26 26 74 2e 63 6c 6f 73 65 73 74 28 22 6e 61 76 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 74 6f 67 67 6c 65 64 22 29
                                                                                                                                                                                                                          Data Ascii: opMargin:0,disableOn:t.disableOn,transition:t.transition});t.menu.stickUp(e)}}(jQuery),jQuery(function(s){0 in window;function e(t){var e=t.getAttribute("href");t.pathname===window.location.pathname&&"#"!==e&&t.closest("nav").classList.contains("toggled")
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC920INData Raw: 6e 63 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 21 3d 3d 73 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 26 26 28 6c 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 28 63 2e 74 72 69 67 67 65 72 28 22 73 74 69 63 6b 55 70 3a 64 65 74 61 63 68 22 29 2c 6c 2e 74 72 69 67 67 65 72 28 22 73 74 69 63 6b 55 70 3a 64 65 74 61 63 68 22 29 2c 6c 2e 47 65 6e 65 72 61 74 65 53 69 6d 70 6c 65 53 74 69 63 6b 79 28 6e 29 29 2c 63 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 26 26 28 6c 2e 74 72 69 67 67 65 72 28 22 73 74 69 63 6b 55 70 3a 64 65 74 61 63 68 22 29 2c 63 2e 74 72 69 67 67 65 72 28 22 73 74 69 63 6b 55 70 3a 64 65 74 61 63 68 22 29 2c 63 2e 47 65 6e 65 72 61 74 65 53 69 6d 70 6c 65 53 74 69 63 6b 79 28 6e 29 29 7d 2c 32 35 30 29 3b 73 28 22 62 6f
                                                                                                                                                                                                                          Data Ascii: nce(function(){d!==s(window).width()&&(l.is(":visible")&&(c.trigger("stickUp:detach"),l.trigger("stickUp:detach"),l.GenerateSimpleSticky(n)),c.is(":visible"))&&(l.trigger("stickUp:detach"),c.trigger("stickUp:detach"),c.GenerateSimpleSticky(n))},250);s("bo


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          23192.168.2.74980492.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC642OUTGET /wp-content/litespeed/js/51b02f5239a580aeb7d04e4b12007f96.js?ver=07f96 HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:27 GMT
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:27 GMT
                                                                                                                                                                                                                          last-modified: Wed, 15 Jan 2025 18:14:16 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 41825acf67ff24b63ad683c79098db39-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.350
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC774INData Raw: 31 63 61 37 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6d 61 69 6e 2d 6e 61 76 20 2e 73 75 62 2d 6d 65 6e 75 2c 20 2e 6d 61 69 6e 2d 6e 61 76 20 2e 63 68 69 6c 64 72 65 6e 22 29 3b 69 66 28 65 26 26 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 65 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 2c 73 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 5b 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 27 29 3b 65 2e 69 64 7c 7c 28 74 3d 6e 2e 69 64 7c 7c 22 6d 65 6e 75 2d 69 74 65 6d 2d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 65 35 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29
                                                                                                                                                                                                                          Data Ascii: 1ca7(()=>{var e=document.querySelectorAll(".main-nav .sub-menu, .main-nav .children");if(e&&e.forEach(function(e){var t,n=e.closest("li"),s=n.querySelector('.dropdown-menu-toggle[role="button"]');e.id||(t=n.id||"menu-item-"+Math.floor(1e5*Math.random())
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74 65 72 2e 63 61 6c 6c 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 68 69 6c 64 72 65 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 74 7d 29 7d 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6e 61 76 20 2e 6d 61 69 6e 2d 6e 61 76 20 75 6c 20 61 22 29 2c 6c 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6d 6f 62 69
                                                                                                                                                                                                                          Data Ascii: .prototype.filter.call(t.parentNode.children,function(e){return e!==t})},t=document.querySelectorAll(".menu-toggle"),n=document.querySelectorAll("nav .dropdown-menu-toggle"),s=document.querySelectorAll("nav .main-nav ul a"),l=document.querySelector(".mobi
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: 2d 77 72 61 70 70 65 72 22 29 26 26 28 73 3d 21 30 29 2c 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 75 6c 22 29 5b 30 5d 29 3b 69 66 28 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 74 6f 67 67 6c 65 64 22 29 29 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 74 6f 67 67 6c 65 64 22 29 2c 75 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6d 6f 62 69 6c 65 2d 6d 65 6e 75 2d 6f 70 65 6e 22 29 2c 6f 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 74 72 75 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 28 73 7c 7c 6c 26 26 6e 2e 63 6c 61 73 73 4c 69 73 74 2e
                                                                                                                                                                                                                          Data Ascii: -wrapper")&&(s=!0),n.getElementsByTagName("ul")[0]);if(n.classList.contains("toggled"))n.classList.remove("toggled"),u.classList.remove("mobile-menu-open"),o&&o.setAttribute("aria-hidden","true"),t.setAttribute("aria-expanded","false"),(s||l&&n.classList.
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 6e 2c 74 3d 74 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 3b 69 66 28 72 28 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 29 2c 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 75 62 2d 6d 65 6e 75 22 29 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 75 62 2d 6d 65 6e 75 22 29 3a 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 68 69 6c 64 72 65 6e 22 29 2c 67 65 6e 65 72 61 74 65 70 72 65 73 73 4d 65 6e 75 2e 74 6f 67 67 6c 65 4f 70 65 6e 65 64 53 75 62 4d 65 6e 75 73 29 7b 76 61 72 20 73 3d 6f 28 74 29 3b 66 6f 72 28 68 3d 30 3b 68 3c 73 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 73 5b
                                                                                                                                                                                                                          Data Ascii: e.preventDefault();var n,t=t.closest("li");if(r(t.querySelector(".dropdown-menu-toggle")),n=t.querySelector(".sub-menu")?t.querySelector(".sub-menu"):t.querySelector(".children"),generatepressMenu.toggleOpenedSubMenus){var s=o(t);for(h=0;h<s.length;h++)s[
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: 65 6d 6f 76 65 28 22 73 66 48 6f 76 65 72 22 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6f 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6f 5b 69 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 74 6f 67 67 6c 65 64 2d 6f 6e 22 29 3b 6e 26 26 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 29 7d 64 28 65 5b 68 5d 29 7d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 65 61 72 63 68 2d 69 74 65 6d 22 29 26 26 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 65 61 72 63 68 2d 69 74 65 6d 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 69 76 65 22 29 26 26 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 65 61 72 63 68 2d 69 74 65 6d 22 29 2e 63 6c 69 63
                                                                                                                                                                                                                          Data Ascii: emove("sfHover");for(var i=0;i<o.length;i++)o[i].classList.remove("toggled-on");n&&n.removeAttribute("aria-hidden")}d(e[h])}l.querySelector(".search-item")&&l.querySelector(".search-item").classList.contains("active")&&l.querySelector(".search-item").clic
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1098INData Raw: 22 6d 65 6e 75 2d 62 61 72 2d 69 74 65 6d 73 22 29 3b 29 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6d 65 6e 75 2d 62 61 72 2d 69 74 65 6d 22 29 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 73 66 48 6f 76 65 72 22 29 2c 65 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 2c 68 3d 30 3b 68 3c 73 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 73 5b 68 5d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 67 29 2c 73 5b 68 5d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 67 29 3b 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 6d 5b 68 5d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 76 29 2c 6d 5b 68 5d 2e 61 64 64
                                                                                                                                                                                                                          Data Ascii: "menu-bar-items");)e.classList.contains("menu-bar-item")&&e.classList.toggle("sfHover"),e=e.parentElement},h=0;h<s.length;h++)s[h].addEventListener("focus",g),s[h].addEventListener("blur",g);for(h=0;h<m.length;h++)m[h].addEventListener("focus",v),m[h].add


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          24192.168.2.74980592.113.23.2334432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC438OUTGET /wp-content/uploads/2023/12/Big-Bazaar.webp HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:27 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 11868
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cache-control: public, max-age=31557600
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:26 GMT
                                                                                                                                                                                                                          last-modified: Sat, 23 Dec 2023 12:08:20 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 827eb49e075a81252c14cb915341fca3-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC836INData Raw: 52 49 46 46 54 2e 00 00 57 45 42 50 56 50 38 20 48 2e 00 00 d0 17 01 9d 01 2a 46 02 44 01 3e 9d 44 9c 48 aa 29 27 24 af d3 9a 38 b0 13 89 4d bb fa 16 b6 23 65 a5 1f c9 24 4c 7a 36 7f 84 f5 e0 31 93 db 06 84 3e b7 75 77 0c cc 87 93 32 01 b5 9f fd ff 64 9f d6 fc d5 fa a3 4c 57 e5 05 7d 13 b9 e7 f4 de 10 ea df c2 5d 16 d3 e3 dc 7f f0 5e 0e 1b d5 42 5d 98 fc a3 78 b3 f4 4b f9 12 d5 68 ec 94 ba 6d 24 33 09 a2 2a 1c aa 4a 28 4d 0a ee 44 13 04 50 df d3 35 14 7b 5e 6e db e7 86 03 aa 12 f8 ef 2e 54 a0 82 a4 da 83 ba 45 25 1e 78 99 67 c3 ee 96 34 cd 16 ec 7b e0 0d d3 38 cc 39 c1 c7 05 05 85 5b b5 55 9d c2 dd 40 14 12 22 72 6e 16 76 d9 2d d0 de e7 39 44 9e 81 76 3d 1e 90 c3 5a 8a 3a 3f 43 a3 e1 81 df a6 85 76 8a db d3 71 89 77 87 4c 5e d2 1b 56 ce b5 1b 0a 5a 50 dc
                                                                                                                                                                                                                          Data Ascii: RIFFT.WEBPVP8 H.*FD>DH)'$8M#e$Lz61>uw2dLW}]^B]xKhm$3*J(MDP5{^n.TE%xg4{89[U@"rnv-9Dv=Z:?CvqwL^VZP
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: aa ce 7e 64 2c 27 b2 68 c3 00 b6 78 9c d2 e0 b0 53 f8 0e 29 ef 97 e4 5f 12 ad 58 f1 a9 53 8b c7 f8 35 3f 66 33 26 40 71 08 b0 af f6 2e c9 86 55 40 0b be 3a 18 cd 8c cd 04 b9 fc 0e 1b 87 f9 cd 94 c1 9b 04 3b 4c 5a d6 6b 88 52 f6 b2 08 23 f6 9e 8a 08 3e 37 fe 05 04 f1 aa 2d 92 75 26 32 e4 fc 03 f9 d7 84 88 a9 12 19 d0 50 4a 87 48 db 90 41 91 11 2f 87 de 57 3d 77 27 dc 30 e3 cb 43 aa bd 07 fc 74 e6 04 4b a7 a9 78 01 54 7c a5 1f e8 05 1b 9c af fd 3f 8c d5 fd 73 4e 33 b2 f5 e3 fe 9c df 84 63 24 bc 84 1d 06 01 52 fe 83 0b 14 e7 9a 25 4f 0a ae da 86 04 09 f2 17 74 2b e7 b8 9c 6f 80 94 cd 46 88 09 3f 8c 63 b1 72 43 b0 10 7b ab 80 dc ab 91 6f 49 97 08 b3 0e 62 7f cf 70 cc 9e 9a 10 4b 03 aa 62 d8 ab 17 d7 f7 96 7c 81 aa fa d9 68 3a f1 0a 64 57 a6 ce 4f 52 85 b7 b7
                                                                                                                                                                                                                          Data Ascii: ~d,'hxS)_XS5?f3&@q.U@:;LZkR#>7-u&2PJHA/W=w'0CtKxT|?sN3c$R%Ot+oF?crC{oIbpKb|h:dWOR
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: da 49 63 84 c9 85 d7 71 23 7e 8d bd 31 89 96 4e f5 17 5d 4b 17 77 31 ea 1a 83 1b ae 09 27 bb cb 2e a5 8a 02 2f 0c 88 b4 d9 97 2a 52 dc b2 d4 40 37 e5 8a ec d0 de 4b 76 cc ab bb e4 9f 60 00 fe f4 7a a4 95 29 98 f9 4f 6f fe 6a e8 82 98 41 07 6f 35 09 ea d9 e2 44 b0 77 5e 6e d4 12 ec 57 5b fd 9f 84 b3 16 3d 23 e8 b0 24 9b 00 ed f3 2d c2 f4 5b 32 2e 91 71 7d 8c c4 16 ef 95 33 02 5f ec 9c 0a e1 62 75 f0 07 04 b0 a4 fb df 83 00 54 b4 07 79 40 43 58 c8 49 9d 6c 89 9c 2f 21 ea f7 00 22 53 70 69 30 8e ed 50 2d 0a 76 72 c4 fa d3 9d 9b d3 d2 bb db f4 32 fd 56 fa b9 49 96 fb cd 98 39 5c a4 ce de bd e8 d3 61 dd f9 57 59 f7 43 9f 17 ba a5 78 13 c2 44 71 ee d8 72 e2 a6 07 fc 50 55 3f 89 99 47 0d cb 6f d6 42 a8 12 15 31 ab 03 c9 b1 f8 ba c6 77 e0 c6 2b 83 8c 07 c5 84 4f
                                                                                                                                                                                                                          Data Ascii: Icq#~1N]Kw1'./*R@7Kv`z)OojAo5Dw^nW[=#$-[2.q}3_buTy@CXIl/!"Spi0P-vr2VI9\aWYCxDqrPU?GoB1w+O
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: a0 d2 9a 0d 87 41 83 3d 1e 97 b5 dc 98 bc 53 0a 83 88 a3 7e 25 67 96 bc b3 96 09 6e 98 94 7f f5 fc 9e f2 e5 86 8c fa 28 99 5c 8e 2b a1 0c 52 4c e2 e2 15 26 36 ca 2c fc d1 87 6b 70 91 e4 0c c9 ba 7d 0f a9 8a 5e 44 c7 14 29 ca 0b 44 e5 60 63 68 ad b7 25 8d ae 72 07 fd e5 f6 20 e9 45 8e a9 fd 63 d6 f6 ae b2 9c 49 18 1c 10 e2 f5 00 2c 6b fd 44 f7 93 69 5f 1a 08 95 23 24 10 2e 19 2a e6 0e 11 c0 c8 63 39 98 f4 63 06 e0 3d f2 21 f3 13 17 f1 8e d9 4a e0 ec 1a 45 48 19 cb 47 ec 00 0b a6 ad 93 e2 45 2f 14 43 af b5 b8 e7 0a 2b bd c3 c7 6c 70 21 a6 e6 46 55 f0 ec d4 e2 91 33 d2 e4 8f 54 34 27 7e fa c4 96 1a d0 55 da 7e cd f7 02 cb 28 ce ff c8 6d d4 a2 be a7 07 8f a4 a0 cb 32 9c 14 c5 a1 d3 c1 f4 77 52 fa 11 eb 90 a1 36 43 5c 4f 96 b2 8c fd f7 f9 41 c3 73 48 39 d0 38
                                                                                                                                                                                                                          Data Ascii: A=S~%gn(\+RL&6,kp}^D)D`ch%r EcI,kDi_#$.*c9c=!JEHGE/C+lp!FU3T4'~U~(m2wR6C\OAsH98
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: b0 63 61 7b c0 19 16 7a a6 10 08 9c 38 a3 eb e5 2f 4d 4b da 4e 52 be be 59 87 51 5d b6 29 18 da d0 52 02 67 f2 4a 4e 66 fd 49 8d 3c fa 19 49 f7 42 6b 19 c6 da 1c 51 35 11 23 53 86 34 3c 69 17 6a 12 08 df e6 7a 4a 28 e9 a0 61 9a c2 1d 96 3b d6 56 8b 94 74 01 ac a0 d9 78 95 d9 31 79 6a 21 0f 97 8d 42 78 60 69 d5 79 c2 86 02 b0 64 bb 78 41 26 0e 7f 68 36 4c a6 a2 b6 6c cc 1e 24 e1 fc 71 8f 77 a1 c7 8b ca e9 07 5c 7e bd 63 ed 80 02 cc 4d 87 35 65 39 cc f7 66 2a 4a 74 41 90 94 dd 08 1f 60 09 f1 38 67 1f 44 85 ac 5e 14 31 a8 69 b8 eb 29 0f 92 48 38 50 d8 e0 52 96 8e 0c f4 6d 86 3a bf 5e 35 64 37 67 76 ce 09 f7 e0 5f 2c e9 5d 52 fa 68 9d 49 18 c3 0f 5a 40 10 5d fc 00 0c 86 c2 e2 d5 bc a3 40 6f 79 14 13 3e 77 64 18 a7 7e e1 eb 00 a5 12 bb d5 c3 fb e3 bd 4e 1d c0
                                                                                                                                                                                                                          Data Ascii: ca{z8/MKNRYQ])RgJNfI<IBkQ5#S4<ijzJ(a;Vtx1yj!Bx`iydxA&h6Ll$qw\~cM5e9f*JtA`8gD^1i)H8PRm:^5d7gv_,]RhIZ@]@oy>wd~N
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: f9 11 4d 2d f6 66 2b 4d a3 64 fe 70 d3 43 2f a6 42 88 26 74 fa e6 0c f0 be e7 3a dd c1 37 f8 1b 59 ef a2 e5 4b 5f 6a f9 eb ab d9 54 c7 f8 d8 f9 3c 65 c5 e1 85 0d 1c 2a c3 7e a4 b5 5b e0 4f d8 51 94 ea 7c 82 07 b3 16 d8 b0 cd 1e 9e a8 1c ab 5f a8 df 49 58 49 9d 8d 78 d9 62 90 28 0a fb 0a e8 86 9c 56 8e 9a 3a ed f6 19 d9 6f 36 ad ac 3c 6a 6d 88 30 ef 8d a7 f6 d6 c2 3d 9d 1a 76 4c 5a 20 ab 2a cf 93 57 bf af af 87 78 f9 50 6c bf be 28 13 d2 b2 a5 e4 a2 5d d0 5d 9d 23 c4 28 fe 03 df a2 b2 53 e0 cd a3 47 39 98 9c a3 d5 39 99 17 bb 18 48 99 e1 5d 03 d8 e7 42 c5 4e c4 7e 92 c8 84 50 9e d0 fb b5 2d 0d 7a 31 63 09 b3 7f 3f 0e fd 60 a8 ab 58 13 07 dc a1 ba ae 31 46 4c 9c 69 21 02 91 60 5e 82 22 fa 20 3a c9 26 58 ca a3 c0 ee b6 8c b1 c2 3e 38 4e e2 56 45 c3 3c 63 97
                                                                                                                                                                                                                          Data Ascii: M-f+MdpC/B&t:7YK_jT<e*~[OQ|_IXIxb(V:o6<jm0=vLZ *WxPl(]]#(SG99H]BN~P-z1c?`X1FLi!`^" :&X>8NVE<c
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: a0 b8 9a 41 61 0d 3b 1e db 23 69 a5 13 df 9e c7 42 66 c4 1e 77 a3 8f 4e 09 51 7d 16 d4 56 06 2c 9a 6b 0b 1e 42 11 40 f1 92 ff ac 4b c3 ad dc 0b 8d 8f 5b a1 30 4d 3a fb 6f 22 a7 43 33 76 10 ed 66 0e a8 76 31 c5 35 9a e2 20 06 a3 ff de a9 b9 ed e0 0d 0e e7 52 5f 58 a0 45 59 29 c0 ad 2d c4 c7 b2 cf fc 64 72 10 11 bc 2c 1f 9d f0 02 58 60 da b7 da c0 f9 3e 75 7e ea 9f d7 ea b8 58 6c 44 a5 58 e0 68 ce a9 07 10 e7 fb f0 80 ca 0d 2f ae af 94 c6 1c c2 d7 75 b7 66 ba c5 b8 08 b4 24 99 91 8c 74 71 89 7e ab e8 54 c0 34 86 47 a6 bc a8 05 23 f1 b1 c7 40 09 3f ea 14 a9 e6 cc e6 42 dc 1c b1 0e 62 0f cd 3f 87 83 ec 10 3a 5d a5 ba 1e b5 3e a2 c1 ad b9 39 5e 7b 69 bd a3 b0 45 d0 dd a4 42 1f aa 74 66 da b2 38 5b a9 84 fd 9c fa 55 64 11 27 10 da 3f 96 a2 fe 3c 82 23 22 80 65
                                                                                                                                                                                                                          Data Ascii: Aa;#iBfwNQ}V,kB@K[0M:o"C3vfv15 R_XEY)-dr,X`>u~XlDXh/uf$tq~T4G#@?Bb?:]>9^{iEBtf8[Ud'?<#"e
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: de d5 c2 33 f9 97 66 b3 ae 38 ed 11 51 c2 ce 74 4c 71 34 5f bd 6b 43 35 1b 8a 75 4f 31 a0 74 3b b3 91 19 e4 4a 48 57 85 29 62 b2 80 d9 51 fd e9 c1 aa 29 f7 7c 31 d6 67 39 a3 22 9d 4e b2 d9 1c a8 08 8d bc 36 28 c2 81 7f 69 fb 64 ce cb c2 d5 43 e4 1c 37 f5 93 84 99 71 b3 f6 50 0b a1 11 07 0c ca 4c 44 25 7a 92 9f a3 bc 75 54 d6 d4 1a 8b e1 56 b4 af df 86 47 bf 13 81 e7 71 2a 45 29 07 40 a6 fd e6 3b 1d f4 02 5e 0f 24 8c 8f d5 83 f3 87 4a 34 1b af c0 64 27 1d 0b bb 71 e2 12 fe 93 3b 86 3e 45 90 b0 1b 8b ec 22 bd 59 45 bf 69 73 dc 24 61 0f 57 83 8f 78 9c 0a 0f f8 3d bf bd 38 ce 4c 79 a3 a1 8c 3e 49 c4 3f 4e 70 23 b3 63 46 eb 4c 72 8a 76 ae e1 6d 64 99 ac f7 96 2b e1 9e 0f fa ee 83 d2 ec a7 94 b5 17 37 5b 30 c2 a1 a5 05 b9 78 49 8e ce e5 b7 f1 50 9a 03 da 36 a0
                                                                                                                                                                                                                          Data Ascii: 3f8QtLq4_kC5uO1t;JHW)bQ)|1g9"N6(idC7qPLD%zuTVGq*E)@;^$J4d'q;>E"YEis$aWx=8Ly>I?Np#cFLrvmd+7[0xIP6
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC1369INData Raw: af ed f7 9e c2 cc 8d b1 d0 85 1a f3 f7 63 af a9 4d 80 84 cf a3 97 aa f4 f2 5e cf 7a 81 fe b7 f6 80 60 fc c3 51 84 4e 28 07 75 b0 67 fb 9d 84 e8 68 76 b4 34 77 a4 bb 02 6b c2 92 be f6 54 b6 f4 33 93 93 58 b0 83 10 03 a9 a4 9b 9d 98 6b 77 95 16 4b e2 b9 bd f5 c2 20 c3 8e b6 e1 2a ba ea 85 68 63 82 a8 e3 5d ea 50 77 ca 86 9c 1b bf 9a 0d 59 14 db c6 7e 29 f6 5c 43 29 e5 e2 3d 3b 98 13 d6 77 39 26 5b 72 7d bd bb cd 28 f9 e7 67 4c df 53 56 9b cc 9e ca 60 74 3d 31 38 5b 63 06 2c 53 c6 4e 55 88 ab cf 63 68 2d 8e 75 bd 47 ca 87 69 c9 f7 5d 70 1e ac ba 94 54 b8 e5 fd f2 4e 9f 35 86 0f a2 36 a6 a7 73 85 9e 53 16 6b 78 e8 3c 8e 03 1a aa 22 03 eb 4f 40 a9 53 20 67 45 66 41 be 95 46 45 d3 73 ac 7c a4 96 a6 c8 98 a9 bd 01 49 15 10 fb 1e 6e 21 7f dc 13 9f 08 62 91 35 40
                                                                                                                                                                                                                          Data Ascii: cM^z`QN(ughv4wkT3XkwK *hc]PwY~)\C)=;w9&[r}(gLSV`t=18[c,SNUch-uGi]pTN56sSkx<"O@S gEfAFEs|In!b5@
                                                                                                                                                                                                                          2025-01-15 19:45:27 UTC80INData Raw: 75 d7 3f 4d 65 65 be f5 02 44 82 1b 45 10 10 43 9c 85 67 36 5e cd 1b 68 db 2d e2 55 81 83 67 0e 46 d8 c4 5a 2d c0 1a 23 e7 f4 54 59 a0 ea 07 0d 47 d5 a7 75 04 0c dc 76 f3 ba b4 d5 48 11 bb 5e 1c 2d 24 af 39 b2 e3 63 f6 63 5e 8d 1d 54 00 00
                                                                                                                                                                                                                          Data Ascii: u?MeeDECg6^h-UgFZ-#TYGuvH^-$9cc^T


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          25192.168.2.74981392.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC696OUTGET /wp-content/uploads/2025/01/Big-bazaar-sabse-saste-din-sale.webp HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:28 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 23006
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cache-control: public, max-age=31557600
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:28 GMT
                                                                                                                                                                                                                          last-modified: Wed, 01 Jan 2025 17:14:16 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 671558abfe2a386183364bbe94d56759-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.355
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC816INData Raw: 52 49 46 46 d6 59 00 00 57 45 42 50 56 50 38 20 ca 59 00 00 b0 0e 01 9d 01 2a f4 01 c8 00 3e 95 3c 97 48 29 28 a6 a5 31 59 1d a0 b0 12 89 6c 01 20 23 6a e2 b3 fe 73 f2 83 bc 34 34 f9 6f f1 1f b4 bf 96 1f 30 dc 73 db 07 b3 7e f7 fe 3f fd ef b1 ae ef 3b 0b ca f7 9e 3f ea 7d e3 fc db ff 59 ff 67 d8 d7 f5 af f3 be c0 9f d1 ff bd fe cb 7a e4 7e e4 fb a8 ff 0b ff 47 d4 37 f5 9f f2 bf b5 5e ed ff ed bf 65 fd d2 ff 69 ff 59 fb 19 ff 3f e4 17 fa 87 f9 7f fc fe d8 3f f6 7f ff fb 9f ff 8a ff bb ff ff dc 2f fa 27 fa 3f fe 9f f3 7d b7 ff 76 ff f3 fc ad 7f 6e ff b1 fb a9 ff b7 de d7 ff cf fc 6f 70 0f fe fe d9 7f c0 3f ff f5 7f f6 3b fb af a3 af 13 3f 4b e1 3f 90 cf 6e 7e fd fb a1 fe 1f dc 4b fe 0f 0a 7d 69 e6 77 f3 ef c2 1f c2 ff 15 ed 47 f8 4f f7 7f e4 3c 71 f8 d5 fe
                                                                                                                                                                                                                          Data Ascii: RIFFYWEBPVP8 Y*><H)(1Yl #js44o0s~?;?}Ygz~G7^eiY??/'?}vnop?;?K?n~K}iwGO<q
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: dc ea 60 ef 77 9d 1c f1 cf 57 7e 71 03 cb 3a 7b cc 6d 99 9a 64 6e ce dc 8d 5c 66 e1 a9 85 56 9d 62 85 ba 3f 0a b5 ca de 08 35 af 92 9e 05 f6 e4 20 ad ef 5f 51 3d 3e 66 c4 ea f3 ee c3 a8 8b 8a 43 87 2b b6 2c 97 9e 19 d6 81 4f 3f ce 02 20 d0 a0 8b b8 34 df 9e 75 96 18 f9 94 02 34 7f 70 75 0f ce 07 c9 3c 7b dc 49 1b d8 eb bd bd 51 20 b9 26 ce 44 f3 ba be 8e 4a 21 d5 de c1 c1 5c ae 3c 99 cb 41 c1 a0 97 41 4a 6f 07 e1 b8 15 3f af 53 dd 66 82 3f fb 18 ab 7b 23 ad 56 45 51 d1 4e 54 d6 31 a7 e2 58 af f8 11 7b b2 0a 81 5e a6 e5 c9 95 de 65 c9 be d5 82 51 70 04 80 7d 1a 56 25 29 c9 f9 88 b4 c2 c5 78 42 50 fc 1e f7 56 83 d8 cb f7 3d f5 56 20 56 0d a0 49 67 1f 91 3a ec 35 25 70 c9 f1 8d dc 19 ab 1f 26 e1 96 1c b5 21 1f f5 2c a3 a4 b2 a3 56 b3 fc f0 f5 fa dc a7 36 11
                                                                                                                                                                                                                          Data Ascii: `wW~q:{mdn\fVb?5 _Q=>fC+,O? 4u4pu<{IQ &DJ!\<AAJo?Sf?{#VEQNT1X{^eQp}V%)xBPV=V VIg:5%p&!,V6
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: 01 70 62 de 4f 4e 5d fe d0 00 fe f2 3d 20 7d 4c 5e f6 7a 73 eb 43 05 6c 0d 61 43 58 3b 8d 29 2f 50 93 06 da c6 a7 4f 58 1a bf 7c 30 d4 3a a7 8c 16 a7 24 a6 2c 0b 56 5e c8 2d 11 ab 36 1d 97 3c df 47 12 29 8a ad 33 46 b4 64 89 9a 2d ee 10 9c 5d d5 a0 d9 ea 02 05 5b f3 30 4e 88 be 26 d2 67 06 bb f2 8a dd 55 3d ec 2c de 44 09 92 de 10 ba fc 76 40 e2 08 39 ba 32 6c bd ee f8 a3 25 ec 37 ac 77 17 cc c9 7e e5 3b 84 44 c2 c5 3c ed ef 63 14 c8 2c 21 62 9c e3 37 79 a8 60 21 62 55 29 26 38 1e 1f 74 33 97 ce c7 96 7d a5 46 22 0f d8 2e 77 b7 a8 e4 38 3c 14 e1 cc 31 2a a0 16 eb 85 5a e6 84 b7 32 05 b2 b8 f3 a6 be 94 a1 60 4b 87 67 af 3c 4c c0 71 d6 0e 54 81 03 6a 53 51 df 07 04 25 c0 98 d6 bf fa 3d 58 a4 bb 1d ee 1c 84 c8 52 ec 2a a8 a1 be c1 56 d0 36 b9 25 fd f1 f0 d0
                                                                                                                                                                                                                          Data Ascii: pbON]= }L^zsClaCX;)/POX|0:$,V^-6<G)3Fd-][0N&gU=,Dv@92l%7w~;D<c,!b7y`!bU)&8t3}F".w8<1*Z2`Kg<LqTjSQ%=XR*V6%
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: b9 8a 6d 80 41 3a 22 c2 4e 55 43 cd 8d e4 bc 43 45 d2 5c 7c 29 44 87 0b 49 08 ce 62 7d 6d 38 6b 35 e6 62 55 f0 f4 3c c5 7b a8 04 c2 2e fa 6c 68 b6 e3 75 7c 3c ef 68 b5 91 cb bc b1 eb 37 d6 d1 95 06 c7 0a af ef 8f cc db 68 9a b5 59 4c 7d 93 b3 58 5e 5e c9 ae a8 49 cd 76 20 46 be 1d 4f 66 3a e5 30 49 9e 85 14 8d 78 c7 5e 9f e5 41 08 69 70 90 56 34 bc 76 e9 0a c3 1c 4e a8 46 f7 ac a5 4b 91 8b 96 ab de 89 6b 01 a2 af 77 8a 37 d8 37 aa 9c ff a5 d4 fa c4 30 e5 5d 5f 0e 02 e8 ec 2b 8a 55 26 8c d2 bc a6 b0 06 f7 d0 e4 ca c6 14 6b 33 b9 28 f4 7f e4 8d 22 48 d5 79 e1 58 3a 86 04 89 15 7f 59 f0 de 09 72 fa df 2d 6d 6b 76 fc 0b 19 52 ce ce de 86 5c ad a2 a8 4e 8a 7b 3d 40 95 f8 85 df 0f cd 75 51 51 e6 2e 76 d2 33 49 d6 e1 08 4b dc dd a2 0c dd 18 6b 8b 99 7e 65 a1 04
                                                                                                                                                                                                                          Data Ascii: mA:"NUCCE\|)DIb}m8k5bU<{.lhu|<h7hYL}X^^Iv FOf:0Ix^AipV4vNFKkw770]_+U&k3("HyX:Yr-mkvR\N{=@uQQ.v3IKk~e
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: 2c cc b1 b6 4e 08 73 e4 db c8 7f ec f8 50 fe 5c 2c 8c 94 e8 b7 55 2e ac 26 2b c3 86 41 b2 27 29 c4 a3 60 73 e2 df 7d 6f 13 0f 87 ed f2 07 52 fe ab 08 23 d9 f9 ed de b3 c5 86 2f 8a 47 53 65 af f6 24 a6 69 f0 a2 62 a6 4a 78 2c b8 61 8b 65 e5 70 8c 4e 99 64 c5 57 2a 60 98 32 19 0e 64 bd 0a 8d 55 a3 d7 1a ae 2f 14 fa a7 f6 4a f0 dc 29 bd bb 74 ed cb 9c 88 56 d8 50 4b 32 5b 4a af 08 1c 91 95 35 61 d0 60 1a e4 e5 a4 a7 ef 2d 36 bf 2b f4 1d ce 0e 1e b6 22 f1 12 05 8d 27 46 21 43 fe 76 c6 66 f0 4e b0 54 17 e4 e2 db 8b 5a a7 1a 2b 04 f3 ed 7c bd 2a 34 80 b7 4f 27 9a 9c 81 3d 19 43 1e cb a3 56 13 65 53 02 bc 76 35 a2 ff 9b 0f e8 db de f3 2e 2d d7 a0 37 31 52 65 93 d8 9a d2 79 a3 e8 52 4a f4 56 e4 a4 b1 20 78 d9 9c 95 7b ea 95 f2 f2 8c 23 90 6e 5d f5 45 a2 87 29 07
                                                                                                                                                                                                                          Data Ascii: ,NsP\,U.&+A')`s}oR#/GSe$ibJx,aepNdW*`2dU/J)tVPK2[J5a`-6+"'F!CvfNTZ+|*4O'=CVeSv5.-71ReyRJV x{#n]E)
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: 92 85 35 36 f7 19 36 35 66 e3 89 33 70 f6 99 bf 1f 63 39 a2 f3 6e fe f1 4d f2 37 0b ae b9 76 2c e9 6d 82 c6 12 c4 66 a1 d5 f2 92 ef 9f 2c 0b 27 32 7c 75 e3 f8 87 78 28 32 e9 a7 81 75 bd 1f 72 61 5b d6 a8 cb fc 35 29 f8 23 67 bd 2c 57 89 a5 98 dd 91 1c 16 e4 e2 20 82 d9 fa 11 f1 62 c8 3e cb e3 fc ee 6d 24 ef ea 5a 23 23 86 cd 7f 15 4a 2f 4a 0f ea b4 aa 73 8d 54 40 03 20 df b5 b4 13 de f4 f1 8e 38 e5 92 51 a6 6c f0 b9 c5 1c 6d b8 b2 31 a0 cc e5 bf 71 c5 7d 7c 8e 72 c8 13 2c 90 46 d5 a9 55 ff 75 26 67 b9 3e 0f 60 b8 9d 39 44 5c ae b4 c7 05 31 f8 8a 6e 3d aa cc 9a dd 69 71 a9 ff d3 80 77 60 9c de b6 d3 ca 9d 2d 6f 52 ba 3f 6b 20 78 76 66 50 30 a6 6e 11 38 10 1f 6e 58 ca ac 88 44 da 03 38 bc a6 41 f3 44 50 76 98 32 3f 9b fd 96 5a cf a1 9e 7c 32 5d 36 8b 5b 07
                                                                                                                                                                                                                          Data Ascii: 5665f3pc9nM7v,mf,'2|ux(2ura[5)#g,W b>m$Z##J/JsT@ 8Qlm1q}|r,FUu&g>`9D\1n=iqw`-oR?k xvfP0n8nXD8ADPv2?Z|2]6[
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: 6b 67 64 5b aa 1f 58 c9 21 91 22 af 44 58 f4 58 34 b5 20 74 ea ac ed b5 ca 77 8d e0 83 1a e7 d9 21 2f 69 dd c3 99 97 e4 26 2b dd e7 d5 ea 43 91 b1 0b 61 1b b5 de cf 19 d3 c3 f3 d4 9b a4 c7 f8 5d 76 fb 3f a4 b5 b4 5d 02 3c b4 2e ff 03 f5 70 ca 34 57 67 f7 5c fc 81 c4 17 dd d1 3e 24 8c af c5 55 7e 2a ab f5 5c 74 36 48 5b 53 f9 35 00 f8 11 97 0b 7b 72 01 52 7a b4 a6 17 56 b2 bf 6a 8f 25 3b 14 f1 36 cb 35 8c d0 30 93 cf 1e 5d 46 d2 cf 09 92 c9 7c e0 d4 6d 32 e1 03 96 9e 22 4c ee 70 a2 6e 54 91 ed c7 92 bc bb e4 c0 b8 3d 21 b4 18 7b 60 97 32 2a 1c 31 23 d4 a1 05 f3 3c 0c 6e ee ec 12 d3 48 bc dd ab 73 8d 88 c3 74 0c ba ae 50 32 81 a6 88 1c 60 3a 21 c1 cd 5c bc df e0 ef d6 51 06 dd ee 2e bd a3 fc 26 25 5d 4f d1 7e 76 e1 d5 91 01 d5 94 9b 21 99 91 49 46 52 6d c2
                                                                                                                                                                                                                          Data Ascii: kgd[X!"DXX4 tw!/i&+Ca]v?]<.p4Wg\>$U~*\t6H[S5{rRzVj%;650]F|m2"LpnT=!{`2*1#<nHstP2`:!\Q.&%]O~v!IFRm
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: b7 d6 26 ec 84 a6 38 c7 03 f8 e3 e3 da e7 39 3e 79 a3 9e b3 87 82 99 51 37 b7 4b e4 8e 88 44 a6 ba e8 84 ba ed f1 95 60 b7 16 16 5e 45 e5 ba 6c 50 81 45 50 f1 04 91 dd 17 f7 2a d5 7b 37 52 b3 8a 7f 61 b6 88 a8 f8 3d b6 94 de 89 c5 79 3a fe ff a9 ab b0 ae e8 d0 a7 81 3e 09 fc 12 0d 76 d7 1d 60 9c 16 a6 5f 41 05 69 7c 4e 7c ea c2 d1 fd fe 9f 19 71 2b 38 cc 15 2c 83 d5 b8 ee d0 98 76 cd 06 9d c8 97 1e 4f d5 62 05 c3 73 10 a1 ff 24 56 22 76 ae d9 ac 67 13 ce 3f be ab 91 0e d2 72 ed 0a 26 81 4d 30 ac 5e 4b 0d 30 0d 56 8f dd b1 d0 ba 55 98 ee 52 9a 41 11 b9 9f 6d 08 de 9a 9b 10 d6 10 34 57 84 72 5a ad 0b 18 4f 91 46 e5 28 77 c4 c3 ef c8 bc 5a 00 56 7a 05 ef 2b 52 0f 99 82 01 b2 d9 0d 2b 6b 9a 2b 9a ef 1f 4d 80 e7 86 c1 c2 06 60 5f e7 21 5d 05 05 75 bd f1 06 d0
                                                                                                                                                                                                                          Data Ascii: &89>yQ7KD`^ElPEP*{7Ra=y:>v`_Ai|N|q+8,vObs$V"vg?r&M0^K0VURAm4WrZOF(wZVz+R+k+M`_!]u
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: 14 29 b9 8a e0 6b 90 e0 50 53 41 31 14 ca d9 ff fd d4 65 16 07 5d 24 d1 e6 90 ca a7 1e e0 8a 87 b5 70 e1 0a bb c2 89 57 81 d8 81 2e a3 cb 0d be ff 8a f9 9f 5b b4 44 72 17 82 ae 11 b4 77 28 7e 84 56 1d de d7 c5 52 66 76 1b 94 be 0d 0b b5 1e 65 b6 f7 eb 9f 67 ee f1 d9 1d 79 dc 99 ff 2a df a9 7a bb 88 6e 76 05 0d 5a b2 68 ca f8 0b a8 23 98 97 a6 01 52 c0 2e 80 c6 da f4 56 d3 a0 7c 65 42 e8 23 7e fd 3f dc 28 d8 70 a8 cc 4c cf 2d 9f 22 c4 0e a4 13 b7 c4 48 f2 92 43 07 14 0b 20 9a c2 b3 7b 7b 03 72 2a 1d 91 85 7d 20 c4 91 25 32 80 57 64 b9 78 4b 7e ab aa d4 14 f9 7e 4d c5 28 ca b5 c8 37 01 d2 4e 74 ea 2e 4c c7 61 ac 8b e6 8b ca a1 79 cc 8d ec 55 68 97 12 83 fd 47 dc 12 64 c8 dc 00 88 4d 8f ff c7 07 48 d9 bc 51 19 47 f9 21 84 90 9a 69 38 f3 38 3e 66 eb 90 c1 8e
                                                                                                                                                                                                                          Data Ascii: )kPSA1e]$pW.[Drw(~VRfvegy*znvZh#R.V|eB#~?(pL-"HC {{r*} %2WdxK~~M(7Nt.LayUhGdMHQG!i88>f
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC1369INData Raw: 90 71 87 23 20 b4 f7 31 28 cf 46 f3 a4 c9 eb 14 5f df 35 30 05 bc 13 85 53 25 9b 3b 5d 83 7e 0d e0 4a b9 62 3a cd 1c a3 5e 56 fd 76 c5 48 ac bd 04 36 59 2a 98 e7 d6 0e 51 f2 25 07 ee 72 0f fa 14 49 a4 5f 14 3a bf c6 99 96 1b a9 f8 9b dc 69 45 9c a3 f6 15 3c bc c7 8f 92 41 93 b9 ec 0b 55 af 2a a7 e3 64 6a 63 7d 88 45 28 d6 7a 34 ff c7 00 98 51 51 ab 3c 34 bb 67 6f 8d c5 1d 95 db 3b d9 3b 3d 81 10 32 be 14 f9 e4 5f e7 c5 e2 9e 76 e5 dd 6a 2b ae af 9c de f7 3b 74 dc 9d 11 da 6f 67 9b 4e 98 57 a2 fd 28 52 98 17 39 ba 51 a3 05 ca 82 3d 82 4c c3 13 f4 2e 14 24 5c fb 33 af 3a 9c 71 cc 2f 49 51 08 30 9d c8 eb 75 7c 56 98 12 07 ce 9e 19 c1 ea b5 59 cf 9e 2a 76 db a6 c2 58 eb 2b 35 17 12 87 e6 3b b4 f8 4f 4f 5b 1b c8 dc 55 9e 0f 93 c2 f1 a0 2c 0d 63 7f ff 53 4f b4
                                                                                                                                                                                                                          Data Ascii: q# 1(F_50S%;]~Jb:^VvH6Y*Q%rI_:iE<AU*djc}E(z4QQ<4go;;=2_vj+;togNW(R9Q=L.$\3:q/IQ0u|VY*vX+5;OO[U,cSO


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          26192.168.2.74982092.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC701OUTGET /wp-content/uploads/2025/01/Big-Bazaar-Sabst-Saste-din-Sale-2025.webp HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:29 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 55126
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cache-control: public, max-age=31557600
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:29 GMT
                                                                                                                                                                                                                          last-modified: Wed, 01 Jan 2025 17:18:29 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 6b6fb142c33e5e023dc721445c40f960-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.349
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC816INData Raw: 52 49 46 46 4e d7 00 00 57 45 42 50 56 50 38 20 42 d7 00 00 d0 5a 02 9d 01 2a ca 01 5d 02 3e 99 3e 98 48 2a a9 a8 27 2f 37 cd 38 b0 13 09 66 6e 31 c0 c7 38 e6 90 e9 0e 31 ff 5f ab be 33 f5 f7 f1 7f c8 7e eb 7e 65 7c d4 f2 1f 78 5f 0f fc 17 f9 bf fa 9f 19 bf c9 ee 03 e3 bf e8 f9 75 7b 47 f4 1f fa 7f cc fb 44 ff 7f fb 6f ee df fa b7 f9 ff fd 5f e8 3f 7f ff fa fd 8b 7f 57 ff 25 fb 0f ee 7b ff 1f ee 2f bf 9f ef df f7 bf 28 fe 1a ff 56 ff 8b fb af ee a3 ff 63 f7 6b e0 17 f4 7f 54 8f e8 3f ee bf ff fb 62 7a d7 7a 44 79 79 7b 53 ff 5b ff c7 e9 d3 aa 23 f5 8f d9 6f 49 ff 37 fd cb fd af f8 9f dc 9f 39 7c 82 fb 5b f7 4f f3 df f3 bf c4 7c e5 7e 61 fe 57 86 7e ba fd b6 f5 27 f9 ef e3 af e2 7f 87 f6 eb fc 8f fd 3f f4 5e 2e fc 49 ff 3f fb d7 b0 47 e5 9f d3 7f dd 7f 7d
                                                                                                                                                                                                                          Data Ascii: RIFFNWEBPVP8 BZ*]>>H*'/78fn181_3~~e|x_u{GDo_?W%{/(VckT?bzzDyy{S[#oI79|[O|~aW~'?^.I?G}
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 56 27 12 12 9b bf a2 c7 57 6f 2e c6 be 5c e4 ee 2d 38 76 4e 48 d6 0a 13 2b 51 47 3a 09 e1 5e 5e b2 20 cd 54 97 44 be ae 6d c1 58 05 b8 0c 7e cc 80 aa f1 48 14 d7 34 4b bc 02 9a 74 ca de fa b4 c2 b9 7d 93 f4 55 25 dc f0 cf e2 8c 06 46 ea 31 2d 83 92 2c 02 93 44 a9 bb 35 5b 90 6c 5e 11 ec d3 10 e6 83 ee 36 50 0d e9 c8 54 26 59 e4 38 be 71 b2 de 37 24 fd 5d fa 8e 76 4c 36 ad 8c eb 48 ff bc bd 70 32 f0 c7 4a 38 47 b1 92 e7 a4 58 22 bd d6 c0 32 e8 47 da 33 46 d8 43 70 49 10 f2 d1 3c b4 fc 4b 0d cb 67 4c 02 da 3c b5 25 a7 e2 1f 83 5b 71 ac 72 3d 77 40 5c f3 e9 a4 8a e7 71 e6 83 1d c0 3f 7d 24 a0 f4 15 2c f5 31 75 06 34 10 95 fd cb ca bf 58 77 d9 ef fd f3 b2 11 d8 00 86 aa ff 90 fd f5 0c 64 78 15 e5 3e fc 27 32 a3 42 76 d0 b7 a4 66 d3 14 7b 92 97 33 8c 78 5e b7
                                                                                                                                                                                                                          Data Ascii: V'Wo.\-8vNH+QG:^^ TDmX~H4Kt}U%F1-,D5[l^6PT&Y8q7$]vL6Hp2J8GX"2G3FCpI<KgL<%[qr=w@\q?}$,1u4Xwdx>'2Bvf{3x^
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 13 a2 bf af 0a df de a2 02 b3 ee 00 06 8c 0e 11 89 e7 36 73 7f e1 a5 3c 68 b5 9d 83 b0 be 8e c9 5f 2e 07 c5 67 b2 1f 54 d2 57 6d 42 ea a0 3e 4c 50 b8 5f e3 7e a4 57 d4 10 82 35 e6 87 0d 1a 8e 79 b2 2c 53 ea 4c 4a 66 03 a8 8a 88 7f d2 0e 97 0a f7 e2 99 9e 7d a1 9f 87 c8 65 d8 20 7f 0d 07 1e 39 30 d5 62 c8 8d 5d 65 a0 bc 7e be 94 c2 cb 65 a6 45 8b ac 84 d8 d2 76 2d d6 86 c4 54 b0 8a 2f 2e be a3 61 62 e8 c9 76 2f 68 45 72 1f 32 80 bb 0d c0 80 d5 3a 5a f1 85 cc 46 c3 24 1f ac 6a e2 8c 52 dd 19 98 bc cf 01 84 b5 c9 3b 7e f5 2f 8f 56 9a d9 18 ed 37 18 d0 3d 22 4c 26 6a 8a cd 76 5f cc dc 90 c1 aa 16 c1 7e 4c fa 81 52 72 6d 34 a2 77 ea 9d 1d ce f5 9a 05 3e 6c 7c c6 f7 cb 05 97 6f 7f e0 78 c2 7f ec bc 4d 65 c4 aa cc 80 27 50 d2 9f 8d 7f 0e 0d d2 7b fb 59 ab e2 34
                                                                                                                                                                                                                          Data Ascii: 6s<h_.gTWmB>LP_~W5y,SLJf}e 90b]e~eEv-T/.abv/hEr2:ZF$jR;~/V7="L&jv_~LRrm4w>l|oxMe'P{Y4
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: b8 cc c8 26 73 8d 2e 39 67 c0 16 0c 25 84 78 c9 a1 73 b3 0b 1c e3 1e 48 de 20 33 6a f5 bc 2f 4c 52 ce 82 8b 73 8f 63 d7 80 17 bd f0 52 21 51 c1 81 a7 9a 38 a3 52 68 c7 9e 16 89 6f 85 a2 17 03 40 98 7c 15 95 81 ec cc 67 27 09 30 24 51 57 f1 e9 52 2a a2 88 f3 73 2b 7f bd 3a 80 86 3e 82 75 1a 17 5c d3 ee 29 67 23 5d 5e 3f 77 ab 4f 7a 11 ee 4c ab 52 f0 86 4b f6 36 92 b6 e9 29 e3 61 e9 da 64 59 13 9d 20 79 b4 53 7f d1 94 78 3c 2f 65 ee cd f9 aa 20 6d 90 ba a6 d4 3f f3 21 45 50 67 68 27 1f 6c 23 ff 0d 4b 8d 5a cb 31 0a c2 51 3f 25 2f 2d 8c c1 c8 55 38 e3 70 e9 08 cb 36 7d 5f ef a7 0b 6d 7e 23 48 e4 06 95 a3 40 f9 c1 f9 96 cb 2a 6d a8 28 68 9c 55 29 57 54 56 63 cb e0 b4 45 d8 7b 24 aa a3 f4 da 8a a9 bc 7e 04 07 d8 02 ff 37 b4 e8 54 ad e4 d6 a6 00 30 89 b2 15 e9
                                                                                                                                                                                                                          Data Ascii: &s.9g%xsH 3j/LRscR!Q8Rho@|g'0$QWR*s+:>u\)g#]^?wOzLRK6)adY ySx</e m?!EPgh'l#KZ1Q?%/-U8p6}_m~#H@*m(hU)WTVcE{$~7T0
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 81 fb b8 8d 40 8b bb 6a d7 31 89 e6 49 9e f2 be b9 26 07 57 2d 92 c6 90 50 dc d0 56 88 13 11 1e c7 33 47 65 1c d0 3e 3f be 2f c5 62 ef 06 70 7d b4 54 78 83 5b 6e b0 2d db cf e5 a2 f1 56 ee bc 11 09 f0 b9 bc 5b ad ea 5d 23 c4 d9 85 61 95 df f5 60 98 4a bb 4c 69 4b 1a 51 97 62 31 13 cd c3 08 2c f3 97 35 90 f9 07 35 cd 26 83 8e dd 08 00 00 00 53 71 7e 6b 7d 13 b3 fb cd c8 b2 32 48 4f c7 05 a2 8d e1 9b c6 b5 1e b0 43 eb 8b ca e0 17 e6 88 fb 5d cb bf 41 4c c8 61 46 69 f4 a5 31 a3 3c a8 16 54 07 51 2f 65 e6 6e f3 f7 3f 78 06 c1 c0 07 a4 d7 40 39 77 fd 16 74 03 c0 0c 3b 0e ed bf dc 92 75 63 d4 77 67 8d c4 82 4a dc 0e 1f a9 19 50 6e 4d ed fd 99 3b 7a 12 93 3d 5c 99 0a 59 e1 97 6e b4 02 58 63 0a 0b 81 37 34 84 dd 34 d8 bf e2 b5 72 82 39 1e 15 fc dd 10 e0 69 6d b9
                                                                                                                                                                                                                          Data Ascii: @j1I&W-PV3Ge>?/bp}Tx[n-V[]#a`JLiKQb1,55&Sq~k}2HOC]ALaFi1<TQ/en?x@9wt;ucwgJPnM;z=\YnXc744r9im
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 59 e0 0b 1f 4b b9 be 5b 96 37 f0 ca 93 f3 df 7a 4a c7 60 be 3b 23 5b 88 3f 7f de 57 7a b1 eb bc 14 9c 0a 08 b5 e2 52 57 25 8c a1 2b c1 d1 82 85 aa e9 f2 df 60 e0 b1 0a ac cb e7 84 81 ec 35 15 fe 67 7d b3 33 e7 80 fb 2e 1c dd ae 34 67 f1 f2 25 77 64 1d c9 36 17 87 35 8d ae af a0 07 6d 19 5e ff 47 91 61 34 d0 32 6c ef 15 2e 6a d4 a3 5a f9 88 94 ad 15 cd cc e6 4e 91 67 64 14 37 1b f7 e7 d9 5f 2d 34 83 11 64 01 7c ae a5 dc 19 94 7d 10 17 a6 d3 f9 13 c5 d3 db cf 69 a8 b1 23 de f9 ab 61 94 0e a9 15 55 85 af 1d 55 32 29 b9 e8 2a f3 8e 61 44 6e 2b 65 98 59 30 44 e9 63 5f c3 bd 52 02 0e a3 d2 c1 cc 7a 59 b3 e8 44 75 97 38 e9 01 f9 35 3e eb 71 49 2f f3 be 79 02 30 85 59 61 09 fe 97 1e e6 32 d9 e5 9e 82 b1 75 32 61 b7 c8 fd 25 f6 87 f3 c4 20 d0 4b d8 22 20 0d 03 58
                                                                                                                                                                                                                          Data Ascii: YK[7zJ`;#[?WzRW%+`5g}3.4g%wd65m^Ga42l.jZNgd7_-4d|}i#aUU2)*aDn+eY0Dc_RzYDu85>qI/y0Ya2u2a% K" X
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: f6 75 60 ab da b8 58 d1 23 1b 43 25 bb e2 f6 5d b2 ab ee e4 d6 b3 c8 6b fd db cf fb a3 7b 6e 79 86 4d 33 68 40 ff 3e 2d e6 b6 a6 21 1f a9 55 52 16 33 3b 18 86 d5 0d 48 bc 39 52 3e 37 77 37 55 8e 06 df 3b 81 a0 c4 f0 7d 7a 6d 9e be 04 e2 57 eb e5 ed 1c dc 8d ca 91 45 3b 84 86 16 a4 b9 38 0d bc a4 57 14 9d a0 50 1c f8 98 b2 a8 d3 3c 78 59 82 37 38 32 1c 23 39 44 ee eb 2a 8c 5e 8b ed d2 1b 03 09 c6 b2 68 c2 7a 3b af 73 44 6c e6 f2 40 49 56 2c 1c af 22 f7 82 47 5a 2f 61 05 3d 09 bb 17 02 96 c1 17 ea 71 d6 a9 0b 14 5e 3b 32 4a be 8d 3f 6c 90 70 a4 7f aa 7c 54 54 f7 a2 9e d9 93 43 48 74 40 be 63 5b 9c 59 97 77 c6 ed aa 9f 06 00 93 7c 92 78 f9 ee 76 bf 4c 3d 96 e4 89 1e 3d 41 65 f5 e8 55 a8 26 f8 37 12 f5 aa b3 ff 53 62 6c 57 e2 a6 a2 2c d8 61 52 ac f9 e2 09 dd
                                                                                                                                                                                                                          Data Ascii: u`X#C%]k{nyM3h@>-!UR3;H9R>7w7U;}zmWE;8WP<xY782#9D*^hz;sDl@IV,"GZ/a=q^;2J?lp|TTCHt@c[Yw|xvL==AeU&7SblW,aR
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: e4 63 9e 5a f9 43 16 75 e3 f5 42 3f 43 c4 87 7f d0 09 f7 4a cb b4 38 04 c2 6d 81 e5 f5 10 f5 6d c8 29 87 2e e0 fd 8b f9 00 0b 3f ae fd 12 07 35 37 0d eb 21 30 f5 1f 6b 1f 29 aa 85 85 96 85 df 80 d0 e0 46 a9 1d 06 2a 97 bd 6e 67 fb 26 ba 22 4a d4 99 ec 01 c3 5f c7 f0 3c 03 e1 de 56 21 75 a8 c8 22 54 3a 76 20 06 44 bf 79 52 4f 21 81 b3 dc 1d 4d cf a3 f9 b8 aa 6a a4 99 9d 62 fc 95 12 bb ce c2 81 79 3d 33 30 9f 5a cb 14 42 42 43 46 24 5f 07 67 34 05 1c aa b4 e4 77 15 8c 55 bd 95 15 1d cd 05 40 06 cd 1e d2 7e c1 af 09 e8 06 2d b0 e0 37 3f 43 7c 1f 4f 37 dc 0f ad bf b4 02 ab 70 cc f9 c9 99 50 74 16 31 34 4a a6 16 39 40 17 7f e4 dd ad c4 e6 65 2a 16 61 d4 f1 23 7f f1 51 84 55 eb 0c 54 92 79 2c 3a c9 98 c2 44 be a0 ec 4e b0 3b ca 24 b4 fc ef 7e 15 10 c6 c0 7b 5b
                                                                                                                                                                                                                          Data Ascii: cZCuB?CJ8mm).?57!0k)F*ng&"J_<V!u"T:v DyRO!Mjby=30ZBBCF$_g4wU@~-7?C|O7pPt14J9@e*a#QUTy,:DN;$~{[
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: b7 3a 1a fd 69 73 b8 98 86 86 ed d5 67 c5 43 47 66 68 31 b0 f0 6f dc 61 6b c0 48 01 74 59 1d 37 af c7 ac 2a 76 57 e8 ef 6c 57 4e 79 5a 6a f1 55 b8 f4 54 31 9f 0d 1f af 6b 84 3c 19 a8 bf 81 17 75 b7 a7 fd e1 b5 8e a0 8c d5 a2 72 c5 11 dc 01 36 7b a5 99 3f f3 46 dd 51 de 3c 99 41 34 90 1c 65 d3 f9 39 2e 80 f9 d7 8f 44 25 38 70 6c 5b 40 74 fb 6c 51 a1 04 9e fa de 04 ad eb 87 15 64 dd 69 82 a6 34 cd ba 76 8e a1 af ee b1 65 00 2f ab 87 75 9b f1 6c 96 25 a3 16 27 4e 67 3e 80 af 3a 44 ce 1f 0f 86 1f e5 48 15 b3 98 c4 34 9d 98 8e 29 b2 64 3e 97 50 d9 8d 83 67 8d fc 80 73 15 94 52 33 05 15 e8 d8 ab b8 65 f8 ef dd 9d 1d 79 5e 30 4a b3 7d 49 7c 0f a4 d6 d7 39 22 46 3a b6 e7 36 42 c9 d5 dc 57 c6 39 04 95 3f f1 9d e2 3a 2b 80 b1 b2 13 11 50 5e 60 10 57 97 3c 02 1a 5c
                                                                                                                                                                                                                          Data Ascii: :isgCGfh1oakHtY7*vWlWNyZjUT1k<ur6{?FQ<A4e9.D%8pl[@tlQdi4ve/ul%'Ng>:DH4)d>PgsR3ey^0J}I|9"F:6BW9?:+P^`W<\
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 1c 13 93 52 2d 53 6c 0c 3b c6 c4 fb 61 22 e2 42 ff 2c ee b9 51 a8 ba da b4 c2 28 d6 b0 64 89 a3 ee fd 03 9b 43 2f a6 99 c7 c2 c8 70 7f 77 e2 77 4e 76 88 54 0c 39 e0 0f aa 94 2f 6d a1 f3 7d 80 e3 86 30 cb 9d df ec 0b 33 97 3b 3b ae ad a1 f4 7d 70 2b fb b9 86 df 50 00 bd 5a 78 db 70 00 2b c5 d3 3c 40 75 9c a0 f6 83 54 20 73 f0 44 1f c2 ab 04 76 1b 28 cd 23 2b 36 4b 5a 91 6b 68 d8 9c 2a b6 e0 13 d1 cd b9 e2 67 51 0d d9 81 26 59 4e b5 e8 e2 07 58 b6 a2 c0 a5 f6 4e 1a 90 49 f7 03 46 fe 8a 86 de 7b 19 8a 0c 39 91 2e fa 71 2c fd 43 89 f7 09 70 da ae da a3 25 fe 6a c2 10 fa b1 34 a9 03 66 84 eb 79 70 16 84 d5 12 3e 88 4a 99 21 9f 22 00 c1 5e 16 53 95 5a 99 24 80 08 53 58 02 6b 4e 8b c5 82 a5 b3 ba cf c4 a9 0f cf 15 79 4f 23 eb 7c 3c be 08 ed 73 29 28 09 bd 21 68
                                                                                                                                                                                                                          Data Ascii: R-Sl;a"B,Q(dC/pwwNvT9/m}03;;}p+PZxp+<@uT sDv(#+6KZkh*gQ&YNXNIF{9.q,Cp%j4fyp>J!"^SZ$SXkNyO#|<s)(!h


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          27192.168.2.74982592.113.23.2334432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC458OUTGET /wp-content/uploads/2025/01/Bigbazaar-Republic-Sale-2025-1.webp HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC553INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:29 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 13232
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cache-control: public, max-age=31557600
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:29 GMT
                                                                                                                                                                                                                          last-modified: Wed, 01 Jan 2025 17:14:41 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 9d09c3b5ed0915f273816cedcc37fd1b-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.352
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC816INData Raw: 52 49 46 46 a8 33 00 00 57 45 42 50 56 50 38 20 9c 33 00 00 d0 bc 00 9d 01 2a f4 01 c8 00 3e 9d 44 9c 49 aa 2c a8 a3 a9 57 0c 10 b0 13 89 6c 6e de c4 70 07 58 5b 0c c3 b1 fe 37 b6 bb df 78 2f ca af f1 1f b9 ff 37 b6 47 f0 bf dc bf c1 7f c2 fe f1 ee eb c2 ae b3 f2 c7 f3 ff db ff ed 7f 95 f6 b5 fd d7 fe 57 f8 bf 73 bf d4 bf c9 ff d6 fc ff ff ff f6 09 fa e1 fb 05 fe 8f db 2b f7 03 dc d7 ee cf e3 77 c0 3f d9 ef db 6f 77 4f f7 7f b7 5e ed 3f a8 ff b2 fc aa f9 07 fe b7 fe 83 ff ff b6 4f aa 8f f9 0f fc 1f ff fd c3 ff 9b 7f c3 ff f1 eb c1 fb a9 f0 bf fd cf fe b7 ee bf b6 17 ff ff 60 0f ff 3e da 5d 22 fd 72 ff 33 fd 2b d6 c7 8e 7f b6 f1 77 cd 37 c3 3f 7a fd d6 f6 3c cb fd ab ff 32 fb e5 fc 3f 5e 3f d4 f7 eb eb 37 d4 17 d8 df ef b7 b9 40 17 e8 7f d9 ff 63 bd 46 fe
                                                                                                                                                                                                                          Data Ascii: RIFF3WEBPVP8 3*>DI,WlnpX[7x/7GWs+w?owO^?O`>]"r3+w7?z<2?^?7@cF
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: ed 62 e7 f2 79 4e ce 2d 6f da 31 53 62 21 22 cf 40 0e 81 41 be 76 19 6b c3 87 c8 cb 9a 19 09 88 f6 2b ed 35 75 42 46 fe 59 63 ac 0a e1 5e ea 36 77 03 ae 01 6e c4 71 89 ae 9d cf 4d 82 51 ad c0 40 84 8a 22 b9 2b 74 b5 22 33 de 1d 94 87 13 47 b5 78 fb 03 1f 18 88 57 33 eb ff 90 09 69 71 4a 55 4d c7 41 45 e6 8f 0e 80 0e a8 c6 f0 42 b2 24 f8 ad b3 c7 59 b8 cc a4 94 9f 03 b0 83 d1 7d f8 15 f3 ea 16 63 be 22 7f 42 0a ff a9 7f de 75 f2 f9 16 19 1a e8 12 48 56 07 36 2a 91 64 e9 58 51 7a 48 41 bf b1 43 4b d7 95 8b 58 7c c9 0f 9d 55 6e c3 2f ca db 89 ba d6 97 c2 2c 23 f6 b6 89 c4 57 19 f4 c3 d4 e8 c0 d0 b4 83 ce 6a 50 d5 8a 2b 42 c0 dd 6e 19 43 f9 9a 6c d2 6e cb aa fb 4a 51 70 96 42 0c 2c cc e5 a1 9c 53 e0 55 bd d8 c6 d4 50 ba 83 80 c7 d3 25 cc cd c0 6d 81 7f 8e b4
                                                                                                                                                                                                                          Data Ascii: byN-o1Sb!"@Avk+5uBFYc^6wnqMQ@"+t"3GxW3iqJUMAEB$Y}c"BuHV6*dXQzHACKX|Un/,#WjP+BnClnJQpB,SUP%m
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 07 58 fe a9 ec be 23 7b 09 84 28 5f 05 e4 c2 2f b3 4c f6 6a ab 97 5a a2 03 85 d2 04 0c f3 d7 66 cd 58 d7 83 8d ad 0a a7 cb b3 1d 40 d1 4f b0 09 97 f3 f4 06 76 0f 9e 6f e7 34 1b 9c 8d 62 a5 26 d6 3f ba 73 8c f9 ba 3d a9 b3 44 c4 72 84 ca 0a c9 01 4f 78 94 d3 23 05 33 ee 21 51 dd 6e d3 18 a6 19 41 d5 28 8e 96 26 52 25 ba 1f 5d 1c bd 42 b8 cb 34 fc 58 ee 9d 37 63 55 ec 2d 68 4b 46 94 28 2a c8 ab 27 af ba 16 ae de da 23 23 85 cc 7c f0 15 e3 a2 6d 14 55 15 26 56 24 d0 30 24 3c 20 2e c7 99 75 01 50 53 fe cf 63 b5 59 18 88 5e fe 05 06 bb a3 9c 85 c4 43 e1 83 f3 a2 d1 59 63 c2 03 10 02 cc e0 b2 df 20 bc 69 d6 54 05 fb b5 2f b0 ce 42 56 7f 34 30 4c 15 cd 3d 9f 63 9f f1 82 e0 a2 a3 6e a4 22 61 19 09 8f 22 ac 0f b5 ac 36 f2 76 67 2d b6 9f 89 f4 bd 2a be 1c e2 c4 ad
                                                                                                                                                                                                                          Data Ascii: X#{(_/LjZfX@Ovo4b&?s=DrOx#3!QnA(&R%]B4X7cU-hKF(*'##|mU&V$0$< .uPScY^CYc iT/BV40L=cn"a"6vg-*
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 7e db b6 53 18 73 2c 94 bc 0c a3 77 41 6b ae 03 af 56 98 b5 1d 89 4d dc 43 b4 e4 c0 46 ef ce 8a be 71 97 06 ce 58 b5 ba 19 b9 a0 fe 43 52 17 3a 1d b2 b2 d2 5b 72 7e 16 b7 7a b0 5b 52 7a 09 83 96 a1 11 53 6a fe ec f0 91 5e 1d 35 3c 69 4e 33 b2 dd 0e d6 9b 11 d0 90 38 7c 8e e6 4c f9 21 83 aa 90 29 ce c6 b4 c6 46 b5 df 7c 4a b3 43 f5 ac ed c5 69 ff 87 2a e1 e0 ac 96 e4 d9 af b3 78 a8 fa 99 22 57 fc 9f 64 24 1c 17 cf 9c 3d 97 24 78 37 1b b1 20 a0 17 6e 73 94 31 8d 4b e4 08 05 d7 dc 7d 63 e6 1b af e4 f5 3d f2 7f 1d 62 3b 9f 23 6c f2 63 6b 84 55 dc f0 12 58 68 ce 26 29 9a 8d 66 53 ee c6 44 dd 38 11 dc bd 1a 06 95 13 c8 46 1b 6d a1 d4 a9 18 90 1f d7 c4 75 db ce 0e ad d6 09 c3 b2 d9 c2 cf 01 40 6a 56 61 a5 c6 34 a9 b5 28 4a c0 59 69 3a 12 e8 09 af 87 e8 b6 50 81
                                                                                                                                                                                                                          Data Ascii: ~Ss,wAkVMCFqXCR:[r~z[RzSj^5<iN38|L!)F|JCi*x"Wd$=$x7 ns1K}c=b;#lckUXh&)fSD8Fmu@jVa4(JYi:P
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 36 95 ec 66 f6 b2 97 91 97 7e 49 84 5a c8 22 ac e5 ff cf 74 2b 5e 76 0b 68 ae 60 99 3c e9 50 e1 16 b2 c3 e9 83 ba db 7a eb d4 29 4b ef e8 6a ce 2c ee 00 45 e3 16 e1 6f 59 b3 57 8b 7e 1c b4 84 2b 59 70 73 65 a7 cc 05 78 61 75 f1 c4 46 f1 a5 97 74 fa 0b 45 8c 8a da ec 9b b2 8d 70 46 b5 85 c6 c3 6e 6b 94 cf 6a 03 83 be d0 73 7c 9f 9e 3b ee 09 26 ee eb a6 4b 0e b0 be fd c9 8b 4b dd 83 b0 8e 9d 14 24 eb ad fd b4 0f bc f7 f7 1f 6a ee 6d 7d f5 5e c1 6c 03 30 7b c5 df af 68 89 41 dd da 44 cf ea 05 f4 46 64 41 8e 7d c0 63 cf 34 b8 3d 8d e6 ad 83 f8 87 34 a5 8e 97 84 c2 98 0e 23 cc 28 f8 83 a5 98 ba 4e f5 5f 4d e8 b2 68 50 11 ef 5e f3 26 8e 27 82 6a 0e 72 ac 78 c2 29 4f 1a ad 64 9f 1c 98 59 14 62 34 25 ab e2 5f f3 b9 30 ab 4c 91 08 50 14 a3 c0 89 03 79 b0 8a 07 57
                                                                                                                                                                                                                          Data Ascii: 6f~IZ"t+^vh`<Pz)Kj,EoYW~+YpsexauFtEpFnkjs|;&KK$jm}^l0{hADFdA}c4=4#(N_MhP^&'jrx)OdYb4%_0LPyW
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: f1 4b 0a c4 8f 75 9d 52 f2 35 35 7a b7 82 a7 55 3e a5 f0 ae 5f 54 da 8a 26 a8 f2 6b 4a 3a 7d 72 32 75 58 10 27 fe 1e 31 55 1e 0b d2 68 66 d0 31 a5 f0 43 44 44 9e 9f 2a 47 ae 7c b3 1b 77 a3 9f 43 0d 55 ac 12 18 a0 9d 78 6c 32 f7 1f 59 24 a0 1e d0 9a f3 c8 2e c0 ad 5b c5 1f e7 0f 12 1f 95 88 0e 23 ea b5 cb b4 dc 4f 30 f4 7f 00 40 0d 8f 68 83 c2 6d 37 82 8a 01 96 76 a7 28 bd 6b f0 ed 9c d0 1b 27 46 cb 78 ec 7c b2 3d 2b c2 f3 7c f3 52 0d 88 74 71 57 46 73 d5 0c 67 bb 95 5e c5 8b 58 f5 6c c7 10 1c a9 dc 5c 22 87 9e f3 bf 95 ad 01 87 5c dd bd c9 7d e3 c3 bc 09 e9 3a 6f 10 fc 81 8b 81 c0 2c cf da bf 88 56 a8 77 77 9f 38 00 ae 20 17 81 f5 3f 20 44 fe fb 09 1a eb 1e 36 c5 43 74 a6 c9 69 48 ab fd db 34 04 9a 8a 09 13 47 d6 af 47 83 68 35 48 ce 3c 5e ca 13 c7 73 b3
                                                                                                                                                                                                                          Data Ascii: KuR55zU>_T&kJ:}r2uX'1Uhf1CDD*G|wCUxl2Y$.[#O0@hm7v(k'Fx|=+|RtqWFsg^Xl\"\}:o,Vww8 ? D6CtiH4GGh5H<^s
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 93 05 9c 97 89 57 41 e7 6b d8 7d da 0b ed d8 22 d3 66 33 1c 93 13 20 23 4e f0 b1 f9 1f 0a 51 57 d0 d7 e7 52 18 90 1b 89 b1 17 09 6d d8 47 46 76 41 80 56 44 3b f1 79 ca d1 b1 95 36 cd 98 13 6d fd a7 aa f5 87 8e 74 f9 ec ee 48 98 51 e3 27 e6 eb 40 d7 3a 5d 13 d3 a9 18 4d f5 9c 56 05 e4 81 94 6d d3 86 b3 73 cf cb 68 6a 3c d3 f0 09 cb f3 de 07 0d 48 7b 87 99 05 65 b7 dc b2 8b 07 eb 54 b8 18 1d 57 f9 ed b7 63 0b 64 2c 16 ce d1 4c 66 79 66 18 3a 12 8c db ad 17 40 00 bb 2c d3 ff 06 27 04 69 95 54 07 07 17 e2 6e 2f 47 65 42 55 5c 2f 19 9e 7f 5e 65 c4 fb 91 e2 e1 7d 5c 13 10 8e b5 2b 5e b5 d1 d5 c2 30 63 ff a8 59 d3 b2 d2 2b 3e 8b 5c db 51 a0 9a 18 14 80 0c ae 3f 11 b8 cf a7 48 2d 08 63 b3 25 86 4d b5 d3 37 66 2e 31 9b a8 97 dd 97 61 8e 95 ba 4d f6 51 12 b1 e9 d8
                                                                                                                                                                                                                          Data Ascii: WAk}"f3 #NQWRmGFvAVD;y6mtHQ'@:]MVmshj<H{eTWcd,Lfyf:@,'iTn/GeBU\/^e}\+^0cY+>\Q?H-c%M7f.1aMQ
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 48 e0 14 1e ca bf 33 f5 4b c6 97 18 78 a1 d8 87 e1 96 fa 02 85 dd d7 31 6c 01 db 49 d6 8d 94 df 01 0d 1b 55 8b 52 59 b5 6e e2 d9 4d 12 b3 c5 71 69 d9 f3 ff 07 d2 be e5 fd c3 3a e9 92 c5 e4 e0 27 cb 78 68 a0 f0 b9 d4 b7 5e 0c 58 de 1d 3e 05 02 f6 2f 3a 00 3e 68 bb ea 91 c5 38 de b3 91 a8 9c 09 46 ec 18 57 c4 19 db c9 9b a3 14 7e b5 67 5a d5 28 fe 4a ad 78 ba ec 17 64 b7 4f 92 1e 15 82 c4 6c 0d b7 34 5e aa bd a3 0f 84 7e 2a c5 07 8c 18 ce cb 0b 4c 46 55 63 89 68 d0 08 7b 4b 3e 81 78 d3 98 8a ea 40 90 80 7f 14 35 3b fb a9 a1 66 93 00 ba 11 f9 3b d5 e6 0e 1f f4 e7 99 07 14 5d d0 79 d2 fc de 1c 12 b1 58 56 b0 80 de 4c 30 5b 3c 40 07 72 40 df ce bf 1b 4c 02 c9 20 5f b2 3a dd d7 8c a3 08 14 da ef 9a e7 b8 21 88 b3 4f 2c 77 c7 46 19 28 77 07 97 62 a1 b6 24 04 7c
                                                                                                                                                                                                                          Data Ascii: H3Kx1lIURYnMqi:'xh^X>/:>h8FW~gZ(JxdOl4^~*LFUch{K>x@5;f;]yXVL0[<@r@L _:!O,wF(wb$|
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: c2 7d 1a bd f9 4b b1 fb ce 32 00 85 2e f5 b1 b5 31 bb 2e f9 8e 67 45 68 7f 65 ac 30 e6 f3 bf 29 d1 b3 41 d3 97 62 af 05 7d c1 16 0b 71 3b 50 9d 7e 47 51 ee 82 aa 25 f9 8f 0f d9 d2 d4 f6 51 b5 82 2d bc ff a4 14 43 9c 1e 3c f6 69 29 3a e1 c9 10 8e 50 40 d4 88 d9 33 f9 a2 a8 7d 2d ec 32 c6 5d ae 43 d2 36 04 5d 31 de 80 10 cb 7e 62 b7 7d b1 9f 6a b2 83 3a c4 34 30 ee 03 64 d4 0d 7c 54 08 8f 73 2c a0 e1 25 11 db d4 c0 79 7b 06 4d ff 06 ae c3 fa f3 bc 44 76 b6 00 84 e0 76 79 20 b5 5a 51 0d d5 10 02 c3 d1 c9 c3 a9 8b b5 ce ad fd 96 f7 b3 a5 5b 17 ca 08 34 48 76 2b 56 9a c4 91 7c ba 6c c6 83 b7 31 02 b0 ed 3e 0c 37 42 09 78 69 b9 1b 7e b6 89 bf 4d b8 48 ce a6 12 58 ad de 9b 63 d4 5a ee 4f 0e c6 5d 58 ec f8 dc 42 54 62 5a 76 13 27 19 65 c6 c9 ba bc 17 a1 f8 97 ba
                                                                                                                                                                                                                          Data Ascii: }K2.1.gEhe0)Ab}q;P~GQ%Q-C<i):P@3}-2]C6]1~b}j:40d|Ts,%y{MDvvy ZQ[4Hv+V|l1>7Bxi~MHXcZO]XBTbZv'e
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: d0 9d 0c 1f f8 8b 74 58 86 d1 13 30 53 5f b6 60 8e b4 49 fc 78 fd b3 42 b4 32 40 d2 9c 7e 24 fc 0a b5 f6 87 62 e3 6a c0 35 75 57 c5 76 70 bb 16 56 18 6a 5a a9 d3 c0 c3 44 cb f4 6f 44 f8 17 51 e7 b8 d6 b5 32 4f 84 54 01 d6 ad 2c 6a 12 fc bc 97 2b e2 d7 4f ac fc be f8 2f be 8b 63 91 aa cc b7 1f 41 1e 49 e6 24 c6 94 46 f2 ca 36 7e e2 a8 9e 41 f7 17 f8 ef 57 9f b5 18 ab 99 50 7f aa 85 78 0b fa bc 4c 90 57 c1 d7 de e9 5b 12 bb b3 4b 14 a7 a3 d5 9b ad e1 d2 f0 f8 99 55 48 61 3f 83 8a 01 25 93 b4 ff ff 7b 70 67 f6 d3 4c f8 e1 8a 73 92 04 29 5b 25 5d 41 e7 c8 ff d5 46 6a bb 61 65 35 f1 30 45 ef a2 9b 8e ef 7f 71 48 35 60 b8 9e da fa e5 4c a8 7c 9e 14 9e 52 b0 33 0a 25 60 f0 12 31 13 a4 5f 85 05 f9 e5 3e 9b bd 61 92 91 83 d4 c0 67 63 2e c9 37 a2 05 cd 28 1a e7 ca
                                                                                                                                                                                                                          Data Ascii: tX0S_`IxB2@~$bj5uWvpVjZDoDQ2OT,j+O/cAI$F6~AWPxLW[KUHa?%{pgLs)[%]AFjae50EqH5`L|R3%`1_>agc.7(


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          28192.168.2.74982792.113.23.2334432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC465OUTGET /wp-content/litespeed/js/07e56f171444f4fbda8942ec170f16f3.js?ver=f16f3 HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:28 GMT
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:27 GMT
                                                                                                                                                                                                                          last-modified: Wed, 15 Jan 2025 18:14:16 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 4aa01ae3b7190ad449354dc1c3977b22-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: HIT
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC794INData Raw: 32 31 34 65 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 53 74 69 63 6b 79 44 65 62 6f 75 6e 63 65 28 73 2c 6e 2c 61 29 7b 76 61 72 20 6f 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 61 72 67 75 6d 65 6e 74 73 2c 69 3d 61 26 26 21 6f 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 6e 75 6c 6c 2c 61 7c 7c 73 2e 61 70 70 6c 79 28 74 2c 65 29 7d 2c 6e 29 2c 69 26 26 73 2e 61 70 70 6c 79 28 74 2c 65 29 7d 7d 21 66 75 6e 63 74 69 6f 6e 28 4d 2c 45 2c 57 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 76 61 72 20 69 3d 30 2c 73 3d 30 2c 6e 3d 22 22 2c 61 3d 30 2c 6f 3d 21 31 2c 72 3d 21 31 2c 6c 3d 21 31 2c 63 3d
                                                                                                                                                                                                                          Data Ascii: 214efunction generateStickyDebounce(s,n,a){var o;return function(){var t=this,e=arguments,i=a&&!o;clearTimeout(o),o=setTimeout(function(){o=null,a||s.apply(t,e)},n),i&&s.apply(t,e)}}!function(M,E,W){function e(t,e){var i=0,s=0,n="",a=0,o=!1,r=!1,l=!1,c=
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 48 65 69 67 68 74 28 29 3a 30 3b 72 65 74 75 72 6e 22 61 75 74 6f 22 3d 3d 3d 43 2e 74 6f 70 4d 61 72 67 69 6e 3f 70 61 72 73 65 49 6e 74 28 74 2b 75 2e 63 73 73 28 22 6d 61 72 67 69 6e 54 6f 70 22 29 29 3a 69 73 4e 61 4e 28 43 2e 74 6f 70 4d 61 72 67 69 6e 29 26 26 30 3c 43 2e 74 6f 70 4d 61 72 67 69 6e 2e 73 65 61 72 63 68 28 22 70 78 22 29 3f 70 61 72 73 65 49 6e 74 28 74 2b 43 2e 74 6f 70 4d 61 72 67 69 6e 2e 72 65 70 6c 61 63 65 28 22 70 78 22 2c 22 22 29 29 3a 69 73 4e 61 4e 28 70 61 72 73 65 49 6e 74 28 43 2e 74 6f 70 4d 61 72 67 69 6e 29 29 3f 30 3a 70 61 72 73 65 49 6e 74 28 74 2b 43 2e 74 6f 70 4d 61 72 67 69 6e 29 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 2e 72 65 6d 6f 76 65 28 29 2c 75 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 2e 66 69
                                                                                                                                                                                                                          Data Ascii: Height():0;return"auto"===C.topMargin?parseInt(t+u.css("marginTop")):isNaN(C.topMargin)&&0<C.topMargin.search("px")?parseInt(t+C.topMargin.replace("px","")):isNaN(parseInt(C.topMargin))?0:parseInt(t+C.topMargin)},H=function(){v.remove(),u.removeClass(C.fi
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 73 29 2c 4d 28 22 2e 67 65 6e 2d 73 69 64 65 62 61 72 2d 6e 61 76 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 75 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 29 2c 22 6c 65 66 74 22 21 3d 75 2e 63 73 73 28 22 66 6c 6f 61 74 22 29 26 26 22 72 69 67 68 74 22 21 3d 75 2e 63 73 73 28 22 66 6c 6f 61 74 22 29 7c 7c 28 76 2e 63 73 73 28 22 66 6c 6f 61 74 22 2c 75 2e 63 73 73 28 22 66 6c 6f 61 74 22 29 29 2c 76 2e 61 74 74 72 28 22 73 74 79 6c 65 22 2c 76 2e 61 74 74 72 28 22 73 74 79 6c 65 22 29 2b 22 77 69 64 74 68 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 29 2c 22 73 6c 69 64 65 22 3d 3d 43 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 22 62 6c 6f 63 6b 22 3d 3d 76 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 26 26 75 2e
                                                                                                                                                                                                                          Data Ascii: s),M(".gen-sidebar-nav").length&&v.css("height",u.outerHeight()),"left"!=u.css("float")&&"right"!=u.css("float")||(v.css("float",u.css("float")),v.attr("style",v.attr("style")+"width:auto !important;")),"slide"==C.transition&&"block"==v.css("display")&&u.
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 64 3d 70 61 72 73 65 49 6e 74 28 75 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2b 62 29 2b 70 61 72 73 65 49 6e 74 28 75 2e 63 73 73 28 22 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 22 29 29 2c 6f 7c 7c 6c 7c 7c 72 7c 7c 28 70 61 72 73 65 49 6e 74 28 75 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 29 2c 72 7c 7c 6c 3f 28 77 2e 74 6f 70 3d 70 61 72 73 65 49 6e 74 28 76 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 29 2c 70 61 72 73 65 49 6e 74 28 75 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 29 29 3a 77 2e 74 6f 70 3d 70 61 72 73 65 49 6e 74 28 75 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 29 29 2c 70 3d 70 61 72 73 65 49 6e 74 28 75 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 29 2b 70 61 72 73 65 49 6e 74 28 75 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 22 29
                                                                                                                                                                                                                          Data Ascii: d=parseInt(u.outerHeight()+b)+parseInt(u.css("marginBottom")),o||l||r||(parseInt(u.outerHeight(!0)),r||l?(w.top=parseInt(v.offset().top),parseInt(u.offset().left)):w.top=parseInt(u.offset().top)),p=parseInt(u.outerHeight())+parseInt(u.css("margin-bottom")
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 3a 79 3d 66 2c 4d 28 45 29 2e 6f 6e 28 22 73 63 72 6f 6c 6c 2e 73 74 69 63 6b 55 70 22 2c 7a 29 2c 4d 28 45 29 2e 6f 6e 28 22 72 65 73 69 7a 65 2e 73 74 69 63 6b 55 70 22 2c 54 29 2c 7a 28 7b 74 61 72 67 65 74 3a 57 7d 29 7d 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 65 29 2c 4d 28 74 29 2e 6f 6e 28 22 73 74 69 63 6b 55 70 3a 64 65 74 61 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 75 3d 4d 28 74 68 69 73 29 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 2e 6e 61 6d 65 73 70 61 63 65 43 6c 61 73 73 29 2c 76 2e 72 65 6d 6f 76 65 28 29 2c 75 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 2e 66 69 78 65 64 43 6c 61 73 73 29 2e 63 73 73 28 7b 6d 61 78 57 69 64 74 68 3a 22 22 2c 6d 61 72 67 69 6e 54 6f 70 3a 22 22 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 22 22 2c 6d 61
                                                                                                                                                                                                                          Data Ascii: :y=f,M(E).on("scroll.stickUp",z),M(E).on("resize.stickUp",T),z({target:W})}.call(this,t,e),M(t).on("stickUp:detach",function(t){(u=M(this)).removeClass(C.namespaceClass),v.remove(),u.removeClass(C.fixedClass).css({maxWidth:"",marginTop:"",marginLeft:"",ma
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 3a 74 2e 64 69 73 61 62 6c 65 4f 6e 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 74 2e 74 72 61 6e 73 69 74 69 6f 6e 7d 29 3b 74 2e 6d 65 6e 75 2e 73 74 69 63 6b 55 70 28 65 29 7d 7d 28 6a 51 75 65 72 79 29 2c 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 30 20 69 6e 20 77 69 6e 64 6f 77 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 3b 74 2e 70 61 74 68 6e 61 6d 65 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 26 26 22 23 22 21 3d 3d 65 26 26 74 2e 63 6c 6f 73 65 73 74 28 22 6e 61 76 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 74 6f 67 67 6c 65 64 22 29 26 26 28 74 2e 63 6c 6f 73 65 73 74 28 22 6e 61 76 22 29 2e
                                                                                                                                                                                                                          Data Ascii: :t.disableOn,transition:t.transition});t.menu.stickUp(e)}}(jQuery),jQuery(function(s){0 in window;function e(t){var e=t.getAttribute("href");t.pathname===window.location.pathname&&"#"!==e&&t.closest("nav").classList.contains("toggled")&&(t.closest("nav").
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC900INData Raw: 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 26 26 28 6c 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 28 63 2e 74 72 69 67 67 65 72 28 22 73 74 69 63 6b 55 70 3a 64 65 74 61 63 68 22 29 2c 6c 2e 74 72 69 67 67 65 72 28 22 73 74 69 63 6b 55 70 3a 64 65 74 61 63 68 22 29 2c 6c 2e 47 65 6e 65 72 61 74 65 53 69 6d 70 6c 65 53 74 69 63 6b 79 28 6e 29 29 2c 63 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 26 26 28 6c 2e 74 72 69 67 67 65 72 28 22 73 74 69 63 6b 55 70 3a 64 65 74 61 63 68 22 29 2c 63 2e 74 72 69 67 67 65 72 28 22 73 74 69 63 6b 55 70 3a 64 65 74 61 63 68 22 29 2c 63 2e 47 65 6e 65 72 61 74 65 53 69 6d 70 6c 65 53 74 69 63 6b 79 28 6e 29 29 7d 2c 32 35 30 29 3b 73 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 73 74 69 63 6b
                                                                                                                                                                                                                          Data Ascii: (window).width()&&(l.is(":visible")&&(c.trigger("stickUp:detach"),l.trigger("stickUp:detach"),l.GenerateSimpleSticky(n)),c.is(":visible"))&&(l.trigger("stickUp:detach"),c.trigger("stickUp:detach"),c.GenerateSimpleSticky(n))},250);s("body").hasClass("stick


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          29192.168.2.74982892.113.23.2334432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC465OUTGET /wp-content/litespeed/js/51b02f5239a580aeb7d04e4b12007f96.js?ver=07f96 HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:29 GMT
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          cache-control: public, max-age=31557600,public
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:29 GMT
                                                                                                                                                                                                                          last-modified: Wed, 15 Jan 2025 18:14:16 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: b405a13bbcc0e8bf7535df21b83b15bb-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.352
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC774INData Raw: 31 63 61 37 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6d 61 69 6e 2d 6e 61 76 20 2e 73 75 62 2d 6d 65 6e 75 2c 20 2e 6d 61 69 6e 2d 6e 61 76 20 2e 63 68 69 6c 64 72 65 6e 22 29 3b 69 66 28 65 26 26 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 65 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 2c 73 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 5b 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 27 29 3b 65 2e 69 64 7c 7c 28 74 3d 6e 2e 69 64 7c 7c 22 6d 65 6e 75 2d 69 74 65 6d 2d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 65 35 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29
                                                                                                                                                                                                                          Data Ascii: 1ca7(()=>{var e=document.querySelectorAll(".main-nav .sub-menu, .main-nav .children");if(e&&e.forEach(function(e){var t,n=e.closest("li"),s=n.querySelector('.dropdown-menu-toggle[role="button"]');e.id||(t=n.id||"menu-item-"+Math.floor(1e5*Math.random())
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74 65 72 2e 63 61 6c 6c 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 68 69 6c 64 72 65 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 74 7d 29 7d 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6e 61 76 20 2e 6d 61 69 6e 2d 6e 61 76 20 75 6c 20 61 22 29 2c 6c 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6d 6f 62 69
                                                                                                                                                                                                                          Data Ascii: .prototype.filter.call(t.parentNode.children,function(e){return e!==t})},t=document.querySelectorAll(".menu-toggle"),n=document.querySelectorAll("nav .dropdown-menu-toggle"),s=document.querySelectorAll("nav .main-nav ul a"),l=document.querySelector(".mobi
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 2d 77 72 61 70 70 65 72 22 29 26 26 28 73 3d 21 30 29 2c 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 75 6c 22 29 5b 30 5d 29 3b 69 66 28 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 74 6f 67 67 6c 65 64 22 29 29 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 74 6f 67 67 6c 65 64 22 29 2c 75 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6d 6f 62 69 6c 65 2d 6d 65 6e 75 2d 6f 70 65 6e 22 29 2c 6f 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 74 72 75 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 28 73 7c 7c 6c 26 26 6e 2e 63 6c 61 73 73 4c 69 73 74 2e
                                                                                                                                                                                                                          Data Ascii: -wrapper")&&(s=!0),n.getElementsByTagName("ul")[0]);if(n.classList.contains("toggled"))n.classList.remove("toggled"),u.classList.remove("mobile-menu-open"),o&&o.setAttribute("aria-hidden","true"),t.setAttribute("aria-expanded","false"),(s||l&&n.classList.
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 6e 2c 74 3d 74 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 3b 69 66 28 72 28 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 29 2c 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 75 62 2d 6d 65 6e 75 22 29 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 75 62 2d 6d 65 6e 75 22 29 3a 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 68 69 6c 64 72 65 6e 22 29 2c 67 65 6e 65 72 61 74 65 70 72 65 73 73 4d 65 6e 75 2e 74 6f 67 67 6c 65 4f 70 65 6e 65 64 53 75 62 4d 65 6e 75 73 29 7b 76 61 72 20 73 3d 6f 28 74 29 3b 66 6f 72 28 68 3d 30 3b 68 3c 73 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 73 5b
                                                                                                                                                                                                                          Data Ascii: e.preventDefault();var n,t=t.closest("li");if(r(t.querySelector(".dropdown-menu-toggle")),n=t.querySelector(".sub-menu")?t.querySelector(".sub-menu"):t.querySelector(".children"),generatepressMenu.toggleOpenedSubMenus){var s=o(t);for(h=0;h<s.length;h++)s[
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 65 6d 6f 76 65 28 22 73 66 48 6f 76 65 72 22 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6f 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6f 5b 69 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 74 6f 67 67 6c 65 64 2d 6f 6e 22 29 3b 6e 26 26 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 29 7d 64 28 65 5b 68 5d 29 7d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 65 61 72 63 68 2d 69 74 65 6d 22 29 26 26 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 65 61 72 63 68 2d 69 74 65 6d 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 69 76 65 22 29 26 26 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 65 61 72 63 68 2d 69 74 65 6d 22 29 2e 63 6c 69 63
                                                                                                                                                                                                                          Data Ascii: emove("sfHover");for(var i=0;i<o.length;i++)o[i].classList.remove("toggled-on");n&&n.removeAttribute("aria-hidden")}d(e[h])}l.querySelector(".search-item")&&l.querySelector(".search-item").classList.contains("active")&&l.querySelector(".search-item").clic
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1098INData Raw: 22 6d 65 6e 75 2d 62 61 72 2d 69 74 65 6d 73 22 29 3b 29 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6d 65 6e 75 2d 62 61 72 2d 69 74 65 6d 22 29 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 73 66 48 6f 76 65 72 22 29 2c 65 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 2c 68 3d 30 3b 68 3c 73 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 73 5b 68 5d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 67 29 2c 73 5b 68 5d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 67 29 3b 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 6d 5b 68 5d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 76 29 2c 6d 5b 68 5d 2e 61 64 64
                                                                                                                                                                                                                          Data Ascii: "menu-bar-items");)e.classList.contains("menu-bar-item")&&e.classList.toggle("sfHover"),e=e.parentElement},h=0;h<s.length;h++)s[h].addEventListener("focus",g),s[h].addEventListener("blur",g);for(h=0;h<m.length;h++)m[h].addEventListener("focus",v),m[h].add


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          30192.168.2.74982692.113.23.2334432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:28 UTC453OUTGET /wp-content/uploads/2025/01/bigbazaar-electronic-sale.webp HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:28 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 13908
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cache-control: public, max-age=31557600
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:27 GMT
                                                                                                                                                                                                                          last-modified: Wed, 01 Jan 2025 17:14:16 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: dc6f0aa34e02d5c914acde11a74c35cf-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC836INData Raw: 52 49 46 46 4c 36 00 00 57 45 42 50 56 50 38 20 40 36 00 00 d0 d6 00 9d 01 2a f4 01 c8 00 3e 9d 44 9b 4a 2c 2a a8 a1 a9 14 6d 28 b0 13 89 66 6e 75 ca 8d f5 d9 17 f5 5d c6 72 0f a4 7f 03 fe 1f f7 07 fb 8f bd 9f 1d f6 7b e9 af b7 fe cf fe f9 f4 13 fb 8f 01 fe 1b fd 77 97 2f 42 79 cc ff 63 ea 5f f4 0f b0 1f ec 9f a8 cf fa 7e af bf bb ff ba f5 19 fb 5f fb 99 ee df fe e3 f6 3b dd 5f f4 df f4 7e c0 bf d3 7f c5 7f ff ec 37 fd e1 f6 0d fd e6 f5 7f ff c5 fb c3 f0 bd fd b7 fe d7 ef 3f b6 0f ff fe cf 2d 4f fe 53 7f 07 c4 9f 2c 1f 09 fe 03 d0 6f 42 f6 9f f6 0f fa fe b2 7f 98 ff bb fe 5b c7 ff 91 df ee 7a 85 fe 53 fd 57 fd 8f f7 1f 5c 5f b2 ed ac db 3f d6 7e c7 7b 04 7b 49 f6 9f d8 ff 57 0f b5 f3 57 ed c7 b0 1f 96 df f6 3c 30 ff 1d ff 1b d8 07 f4 cf ec d7 bb af fa 9e
                                                                                                                                                                                                                          Data Ascii: RIFFL6WEBPVP8 @6*>DJ,*m(fnu]r{w/Byc_~_;_~7?-OS,oB[zSW\_?~{{IWW<0
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 72 1b d5 21 aa 99 db f6 79 ae a7 a1 16 56 ec c4 fa 5a 6f fd 96 9c a1 d6 b1 c4 38 d5 e5 f1 c6 7f c0 57 35 2a 2f d9 f1 d2 11 6c 11 d6 3d da 0d 7c 0d b1 47 1a 55 b2 dc 45 3a eb c6 c1 5f fe b0 24 97 90 ec a8 43 5f 8f 72 8e c9 c8 29 df d0 38 f7 23 14 04 29 6b 65 b5 94 e4 0c 56 55 a8 81 a8 99 63 75 15 ec a7 c4 a2 2f 89 02 4e f1 27 fe 6a 83 0d a9 a1 f8 b4 68 9d 03 56 13 a0 8c f4 8d 83 fb de 1b 2b c5 ed ea 58 89 44 ff 61 2e 9b 04 dc e5 82 83 0f 3e 8d 07 29 c5 d3 c7 7a 12 df 18 75 2f 43 38 e5 58 2f 6e 57 fc f4 a4 55 4c 4e 12 44 a1 10 4f 2e 5c bd db 8d f9 34 b0 6b ba 5e 71 03 48 5c 53 93 b1 db a4 3a af 5e 1e 88 9b 19 09 ac bc eb 41 0a be 08 62 34 d1 85 53 76 a2 a7 cf c1 ea 57 c0 30 b2 9b c0 57 f7 71 9a 3f 48 f3 c9 81 92 6f be 76 ed a3 90 3b 45 b4 9e 32 a9 9f be 51
                                                                                                                                                                                                                          Data Ascii: r!yVZo8W5*/l=|GUE:_$C_r)8#)keVUcu/N'jhV+XDa.>)zu/C8X/nWULNDO.\4k^qH\S:^Ab4SvW0Wq?Hov;E2Q
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: c8 b7 c5 bd 59 b0 3d 54 d3 d7 14 8b a5 3b c8 16 31 2a 5e b0 01 8b 4f ca 54 ce 1b 84 7a a9 db c5 e5 dd 18 18 64 0d 77 50 e8 62 51 38 cf b7 dc 48 49 78 2b 6e 81 f3 9d b4 51 01 d7 0a d5 e3 b0 35 91 a8 cb 40 6a e0 85 c3 30 43 0d a3 f1 e8 47 da e6 dd 6e a6 0e 99 d6 14 a2 eb e5 a0 f5 a3 79 0b 4f fd 45 e5 0b 02 7d 10 89 21 3d e7 3c 32 36 40 08 be 49 d5 7c f5 69 14 b4 4f c7 36 9d 1f b9 4a db 88 6f b5 c3 83 4a 6c fd fe 32 a9 d7 9e b6 5b e6 c1 16 bb 5f 49 cd 11 6b f2 bf b7 21 48 ff e7 11 60 d3 8c 7d 5c a4 c7 2c d6 de 65 ae 49 11 8b 7f 3c 59 44 27 0f 1e 7c 9d 75 79 ec f9 db 77 10 89 df c3 ba d7 df bb 5c 71 5c f3 31 d2 41 f4 28 18 2f 3f 25 34 f1 ea 0b d7 f4 28 aa 09 96 4d dc 98 5c 84 7a 09 7c e8 cf 17 7c cf 4c af c3 da f7 e4 ee da 8b 79 e5 c7 81 e2 ab 70 29 62 8c fb
                                                                                                                                                                                                                          Data Ascii: Y=T;1*^OTzdwPbQ8HIx+nQ5@j0CGnyOE}!=<26@I|iO6JoJl2[_Ik!H`}\,eI<YD'|uyw\q\1A(/?%4(M\z||Lyp)b
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: d6 b6 f0 c9 52 78 5d 21 4c 41 12 d0 eb 5d a8 c8 87 12 bf bb 12 1c bc 4b 75 a1 24 aa 80 cc 19 dd bc 5d 7e b0 3d 4d 21 55 3a 72 48 c0 99 2c 20 33 92 27 33 60 7e 3d b0 9d 16 89 3e ce 66 09 d9 08 06 59 47 be 9a b8 b5 80 c6 ff 05 8a 82 df 84 df c7 d4 d1 68 29 97 d8 75 5b 2c 3e 9a d1 f7 f7 1f 66 ee ba b4 32 9d 9f 37 89 7e 7d 89 98 e8 89 03 c5 34 a2 19 e8 d7 aa 06 ee be 5f 01 05 f4 8f 6e a5 32 6f f4 a5 eb 2c bb a8 14 e4 a1 94 85 06 1a 62 ea 39 e8 67 64 cb 1b 67 8d 93 17 4f aa 75 a6 8e c3 db 21 6c 09 a8 58 60 0d 95 2e 4a 5e e8 61 07 9a c7 18 3b 79 10 3e 0d 57 d7 e6 f8 77 ac b1 3d 98 43 0f b6 1f e9 c6 a2 01 5e db 9c ca fd 98 54 b7 f3 a1 f3 75 16 64 a3 71 26 18 a0 2c 0b 56 d6 0b 8b 6e 34 dd c6 2d 2e 9d a8 22 dd cf 20 87 92 15 83 4b 1d 84 95 d1 96 06 d8 3c 62 30 df
                                                                                                                                                                                                                          Data Ascii: Rx]!LA]Ku$]~=M!U:rH, 3'3`~=>fYGh)u[,>f27~}4_n2o,b9gdgOu!lX`.J^a;y>Ww=C^Tudq&,Vn4-." K<b0
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: ab bd 88 83 c0 3e 4d 16 0b bf bb 56 06 87 59 0d 15 4f 3d 8a 1d 47 1f de 18 9b 1b 11 17 f3 b4 78 e4 f0 c4 6a af c7 1f b1 d8 ab 33 81 22 62 ae ba 1b 8f 3c 23 c2 03 8b ae 06 d3 2c ee 22 90 18 d5 9d 45 1e aa e7 be ba f2 83 87 a7 37 9b 8d bf 86 8d a1 04 a3 64 fb 72 c4 6f ee f6 92 9a b4 7d b5 04 61 9e e3 30 97 d8 e1 39 c4 12 3c 65 ed 46 56 31 f9 5e e2 62 0a 65 51 2b b6 72 96 20 ac 90 f5 54 3e 1c d4 dd 20 09 0a 44 b7 2d 53 ff e7 75 eb 54 b4 95 de 4e 51 6d e1 2b e5 28 99 38 24 77 a1 83 05 79 3a d0 67 7c 20 3d 4d 90 11 ee 32 e5 b1 94 1f 3b dd 25 29 5b 13 6c 9d fe 0b 0e bb 64 94 31 1e ce 6b 90 a2 93 c9 7d 6b 6e 31 57 b7 b0 63 ed a5 ad df 39 52 0d 2d a0 cf 39 6e f3 9b d8 d5 89 e2 f3 ae 6b 64 e0 64 a2 3d 16 1d 65 73 03 4d 3f 1a 7b ac 7a 29 32 b5 e2 2e 72 9c 55 c5 71
                                                                                                                                                                                                                          Data Ascii: >MVYO=Gxj3"b<#,"E7dro}a09<eFV1^beQ+r T> D-SuTNQm+(8$wy:g| =M2;%)[ld1k}kn1Wc9R-9nkdd=esM?{z)2.rUq
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 75 d2 82 7d cf ec 6d 66 e8 07 2a a8 89 8d 81 a6 ef a1 8c 5d 4e 43 79 43 af 0c b6 a3 ae 7a d8 a9 a8 03 04 50 3c df ce 77 61 ea 7e f6 3d 98 d0 a9 a1 25 7a 2e e0 e5 7a fe 35 6c 93 03 23 f6 7a aa ea cc 6e 89 c1 0a 9d e3 e6 d8 97 b6 50 9c 6c 3c c5 7c 48 78 13 d9 26 7e 8e d5 e3 e9 09 b2 49 b5 7f 9d e0 b2 fb 32 1b cb da 9f 2f ab 80 d4 2b a9 e6 63 25 43 c6 0f 5a ad 85 16 12 e9 b7 04 93 12 8f 13 ca d7 45 a1 9b 64 86 46 1f 39 d4 82 f8 8d 98 a2 21 1b 42 7d d7 80 4b e7 23 4d e9 f6 d6 03 3d b5 70 db 57 cf e9 99 eb 26 a1 d6 d1 e3 66 62 0f 39 4b 41 69 59 8c be 1e 10 4f 7a 83 ca 47 d6 de be 2b 2d d6 ab b9 41 b6 f8 b6 fe 27 51 cc e8 ee fa cf c3 0a 7b 44 0a 7c 9c 5a d9 6c 48 98 22 a5 1e 9d 2d 2f 65 92 6a 1a 70 9d 08 3a 5f 69 7c 07 50 81 5e 8c ad 8e 09 0d f6 04 58 9c f5 fa
                                                                                                                                                                                                                          Data Ascii: u}mf*]NCyCzP<wa~=%z.z5l#znPl<|Hx&~I2/+c%CZEdF9!B}K#M=pW&fb9KAiYOzG+-A'Q{D|ZlH"-/ejp:_i|P^X
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 9c 11 3c 1a ca 36 74 29 51 03 5b 8d 30 72 e9 c0 1e 9e c0 24 54 54 df ab ec c7 1c cd 61 57 6d 87 ed c2 23 9b f3 19 b4 c7 4c ff 57 a1 15 0d 8e d9 5d 8f 40 49 d4 7f 37 13 04 85 9e c2 22 a3 27 6d 36 76 17 40 f6 bb ee 1e ae 9d 50 25 c5 03 7d 7a fb d0 44 e2 62 3c de 73 06 27 5c f0 b9 6f eb 9d 14 48 7d 54 c5 3b 01 8b c7 09 00 9a ed 28 57 1c fd d2 26 ad 8c a2 e8 ca 76 a4 4c 7c e6 2e 76 5f b1 f3 d2 c2 61 61 50 b2 5a 3a d5 11 f7 db 72 45 03 75 dd 22 78 8e 28 b5 2f 39 0c 6c 53 fe d4 f4 54 4e b2 0c 1a 83 a1 3e 26 ff ea d8 7c 74 4a 4a b6 c4 3f 21 03 33 03 b8 9d ca 91 a2 a7 db 62 4b 6f e5 d5 6e 34 0b 4e 90 fd 69 38 32 20 9d 7e db 56 62 12 1f a1 37 ad 39 5f 16 d3 c5 d0 31 1f c4 b4 9d 89 c9 a0 86 c2 42 ac 70 cf 12 32 f3 6e bd 48 4e b1 6b 13 c4 06 69 67 d1 51 91 d5 e3 63
                                                                                                                                                                                                                          Data Ascii: <6t)Q[0r$TTaWm#LW]@I7"'m6v@P%}zDb<s'\oH}T;(W&vL|.v_aaPZ:rEu"x(/9lSTN>&|tJJ?!3bKon4Ni82 ~Vb79_1Bp2nHNkigQc
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 0f 59 9c ff 21 53 9f 1f aa 4d 22 5f 98 55 56 7c c1 42 fd c9 a2 61 52 fc 4e 64 c9 92 14 81 18 e3 6d d7 da df a0 51 11 11 11 66 24 12 02 8e 52 0e e6 5e b1 1e 37 12 11 7e b8 6f 1a f5 83 a0 c8 fb da 90 5b f3 de 83 9b a5 f2 eb ad f6 e2 55 95 ab 0f 0f 5f 71 5f e3 22 35 1c d2 87 93 fb f6 5e 19 c5 0c b2 3a df 7e 5d 04 f8 b9 de e3 9d 2c f2 d7 bd f7 63 ef b6 0d d5 e3 50 06 61 9c 94 1a 46 86 23 14 34 4d fd d9 b7 fb eb 56 27 3f 0f 3a bd 76 9f 71 07 f8 81 71 fe 72 c7 72 24 04 97 7a 46 e5 33 e0 cf 0b 08 7b 1b 5d 12 18 c5 23 6a 19 65 bf be be 48 21 8a 42 18 79 2c d6 9c 1a 87 6e a3 f8 b9 5c 37 0f 9b 41 7a e4 31 11 9d a1 fd 40 9f 57 8a 5e f7 eb ba a3 c4 58 31 2e e8 28 25 8d e5 7d 16 94 cc e7 04 e8 ee 3b e2 ce 61 1a b6 c5 5d 8b 78 ed 0b 5b 05 89 fc 1c 46 9d 04 df 2d 49 45
                                                                                                                                                                                                                          Data Ascii: Y!SM"_UV|BaRNdmQf$R^7~o[U_q_"5^:~],cPaF#4MV'?:vqqrr$zF3{]#jeH!By,n\7Az1@W^X1.(%};a]x[F-IE
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 84 3f f2 cf d0 cd 18 9a aa 2e 6b 19 c2 fb 09 5a 75 00 15 b3 fd 2c 8b cc fe 77 95 9c f3 31 94 3e 05 e1 82 ea 4d c9 99 d0 a9 04 12 3c fd 05 87 5a 9d e1 0b 92 75 34 6d d7 35 7f f7 de a1 41 7c 60 30 2b b5 82 80 3c f3 58 c6 8d 1a c6 68 e7 2b 03 a3 e7 c3 69 74 de 09 72 ff 45 37 cd 8b 0d bd e5 e1 85 74 e0 58 e5 9c 90 7c 02 7e f7 e2 62 9b 6e c5 fd 49 52 8d 94 58 89 0f 6f 10 f1 55 82 0f a9 ba 70 2b e0 8e 8b 5f 2d 2e 70 13 35 3a ba 54 56 2d 10 ae 6a f8 8f 03 11 93 6a 3c 4c 28 35 f7 15 c0 e8 af c8 15 d8 49 e7 32 8b a2 4a 68 d7 45 92 2e 67 ef 74 30 89 4d c1 8c 5c 68 d5 84 9d e6 1d fa 25 06 7c cb b4 f6 81 b0 6e e7 82 43 92 64 86 38 5f 31 53 5b e0 90 8c 2e 94 03 a6 48 18 de 32 79 bf 47 c2 fc ed 51 56 d8 39 10 6c 16 62 31 b9 9b db 81 3b 13 16 67 29 f0 73 c4 84 d2 fc 0b
                                                                                                                                                                                                                          Data Ascii: ?.kZu,w1>M<Zu4m5A|`0+<Xh+itrE7tX|~bnIRXoUp+_-.p5:TV-jj<L(5I2JhE.gt0M\h%|nCd8_1S[.H2yGQV9lb1;g)s
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC1369INData Raw: 2d e3 a8 18 6a db 29 0f 78 aa a4 ed a7 06 82 1a cc fd 37 b4 c2 25 c8 6f 27 67 4c e2 ad 60 2b 43 4c 13 da 9c ae 1c e7 cf 85 44 b3 87 4d 5c 54 2c 66 5d e9 43 97 13 f8 e5 d3 17 60 ab 2d 77 c4 97 6a dd df 72 70 23 55 18 b4 ba 40 71 1f 3c cb fd 90 ec 30 cf 2b c7 e4 af 7e 99 ab 9d a8 9a e1 39 38 eb 54 c3 63 5c 27 c9 7f c3 25 8f 84 64 48 87 9a fe e5 81 9a cd 0b 93 5b c1 17 59 66 ce 77 85 e3 e9 8d cf 50 cd d1 79 40 76 37 ac 58 18 1a 5e 47 8a 54 ce 33 e5 49 ad 81 c7 f9 33 e9 2b 4a b9 46 1f dd 8b cb ee 2f 96 6e 68 d4 0c d0 13 1f a1 24 93 88 34 dd 6d ac 14 ca 8b ff fd 69 03 6f 8a f7 e8 bf b3 65 50 5f 07 dc 0c a4 98 e8 73 3a 45 e5 fb e0 98 23 aa 9d b4 95 0c 52 4a 78 e2 2b dd dd 2d ee 2a f6 69 04 0f 94 f6 5d 49 9f 64 a9 d4 e9 b2 8b b8 aa 66 c4 c9 1b 58 cf 3b b1 3e 38
                                                                                                                                                                                                                          Data Ascii: -j)x7%o'gL`+CLDM\T,f]C`-wjrp#U@q<0+~98Tc\'%dH[YfwPy@v7X^GT3I3+JF/nh$4mioeP_s:E#RJx+-*i]IdfX;>8


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          31192.168.2.74984092.113.23.2334432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:29 UTC459OUTGET /wp-content/uploads/2025/01/Big-bazaar-sabse-saste-din-sale.webp HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:30 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 23006
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cache-control: public, max-age=31557600
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:28 GMT
                                                                                                                                                                                                                          last-modified: Wed, 01 Jan 2025 17:14:16 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Age: 2
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 624ee835b36e4384adecdd362c063ce9-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC836INData Raw: 52 49 46 46 d6 59 00 00 57 45 42 50 56 50 38 20 ca 59 00 00 b0 0e 01 9d 01 2a f4 01 c8 00 3e 95 3c 97 48 29 28 a6 a5 31 59 1d a0 b0 12 89 6c 01 20 23 6a e2 b3 fe 73 f2 83 bc 34 34 f9 6f f1 1f b4 bf 96 1f 30 dc 73 db 07 b3 7e f7 fe 3f fd ef b1 ae ef 3b 0b ca f7 9e 3f ea 7d e3 fc db ff 59 ff 67 d8 d7 f5 af f3 be c0 9f d1 ff bd fe cb 7a e4 7e e4 fb a8 ff 0b ff 47 d4 37 f5 9f f2 bf b5 5e ed ff ed bf 65 fd d2 ff 69 ff 59 fb 19 ff 3f e4 17 fa 87 f9 7f fc fe d8 3f f6 7f ff fb 9f ff 8a ff bb ff ff dc 2f fa 27 fa 3f fe 9f f3 7d b7 ff 76 ff f3 fc ad 7f 6e ff b1 fb a9 ff b7 de d7 ff cf fc 6f 70 0f fe fe d9 7f c0 3f ff f5 7f f6 3b fb af a3 af 13 3f 4b e1 3f 90 cf 6e 7e fd fb a1 fe 1f dc 4b fe 0f 0a 7d 69 e6 77 f3 ef c2 1f c2 ff 15 ed 47 f8 4f f7 7f e4 3c 71 f8 d5 fe
                                                                                                                                                                                                                          Data Ascii: RIFFYWEBPVP8 Y*><H)(1Yl #js44o0s~?;?}Ygz~G7^eiY??/'?}vnop?;?K?n~K}iwGO<q
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: 64 6e ce dc 8d 5c 66 e1 a9 85 56 9d 62 85 ba 3f 0a b5 ca de 08 35 af 92 9e 05 f6 e4 20 ad ef 5f 51 3d 3e 66 c4 ea f3 ee c3 a8 8b 8a 43 87 2b b6 2c 97 9e 19 d6 81 4f 3f ce 02 20 d0 a0 8b b8 34 df 9e 75 96 18 f9 94 02 34 7f 70 75 0f ce 07 c9 3c 7b dc 49 1b d8 eb bd bd 51 20 b9 26 ce 44 f3 ba be 8e 4a 21 d5 de c1 c1 5c ae 3c 99 cb 41 c1 a0 97 41 4a 6f 07 e1 b8 15 3f af 53 dd 66 82 3f fb 18 ab 7b 23 ad 56 45 51 d1 4e 54 d6 31 a7 e2 58 af f8 11 7b b2 0a 81 5e a6 e5 c9 95 de 65 c9 be d5 82 51 70 04 80 7d 1a 56 25 29 c9 f9 88 b4 c2 c5 78 42 50 fc 1e f7 56 83 d8 cb f7 3d f5 56 20 56 0d a0 49 67 1f 91 3a ec 35 25 70 c9 f1 8d dc 19 ab 1f 26 e1 96 1c b5 21 1f f5 2c a3 a4 b2 a3 56 b3 fc f0 f5 fa dc a7 36 11 72 90 5e 55 09 0e e4 46 75 01 24 77 fe 52 23 04 f6 ac f3 9c
                                                                                                                                                                                                                          Data Ascii: dn\fVb?5 _Q=>fC+,O? 4u4pu<{IQ &DJ!\<AAJo?Sf?{#VEQNT1X{^eQp}V%)xBPV=V VIg:5%p&!,V6r^UFu$wR#
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: eb 43 05 6c 0d 61 43 58 3b 8d 29 2f 50 93 06 da c6 a7 4f 58 1a bf 7c 30 d4 3a a7 8c 16 a7 24 a6 2c 0b 56 5e c8 2d 11 ab 36 1d 97 3c df 47 12 29 8a ad 33 46 b4 64 89 9a 2d ee 10 9c 5d d5 a0 d9 ea 02 05 5b f3 30 4e 88 be 26 d2 67 06 bb f2 8a dd 55 3d ec 2c de 44 09 92 de 10 ba fc 76 40 e2 08 39 ba 32 6c bd ee f8 a3 25 ec 37 ac 77 17 cc c9 7e e5 3b 84 44 c2 c5 3c ed ef 63 14 c8 2c 21 62 9c e3 37 79 a8 60 21 62 55 29 26 38 1e 1f 74 33 97 ce c7 96 7d a5 46 22 0f d8 2e 77 b7 a8 e4 38 3c 14 e1 cc 31 2a a0 16 eb 85 5a e6 84 b7 32 05 b2 b8 f3 a6 be 94 a1 60 4b 87 67 af 3c 4c c0 71 d6 0e 54 81 03 6a 53 51 df 07 04 25 c0 98 d6 bf fa 3d 58 a4 bb 1d ee 1c 84 c8 52 ec 2a a8 a1 be c1 56 d0 36 b9 25 fd f1 f0 d0 54 65 ee 0d 22 3d 7c ce 16 69 9e 82 c1 80 a9 a7 74 ae 4a 06
                                                                                                                                                                                                                          Data Ascii: ClaCX;)/POX|0:$,V^-6<G)3Fd-][0N&gU=,Dv@92l%7w~;D<c,!b7y`!bU)&8t3}F".w8<1*Z2`Kg<LqTjSQ%=XR*V6%Te"=|itJ
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: 29 44 87 0b 49 08 ce 62 7d 6d 38 6b 35 e6 62 55 f0 f4 3c c5 7b a8 04 c2 2e fa 6c 68 b6 e3 75 7c 3c ef 68 b5 91 cb bc b1 eb 37 d6 d1 95 06 c7 0a af ef 8f cc db 68 9a b5 59 4c 7d 93 b3 58 5e 5e c9 ae a8 49 cd 76 20 46 be 1d 4f 66 3a e5 30 49 9e 85 14 8d 78 c7 5e 9f e5 41 08 69 70 90 56 34 bc 76 e9 0a c3 1c 4e a8 46 f7 ac a5 4b 91 8b 96 ab de 89 6b 01 a2 af 77 8a 37 d8 37 aa 9c ff a5 d4 fa c4 30 e5 5d 5f 0e 02 e8 ec 2b 8a 55 26 8c d2 bc a6 b0 06 f7 d0 e4 ca c6 14 6b 33 b9 28 f4 7f e4 8d 22 48 d5 79 e1 58 3a 86 04 89 15 7f 59 f0 de 09 72 fa df 2d 6d 6b 76 fc 0b 19 52 ce ce de 86 5c ad a2 a8 4e 8a 7b 3d 40 95 f8 85 df 0f cd 75 51 51 e6 2e 76 d2 33 49 d6 e1 08 4b dc dd a2 0c dd 18 6b 8b 99 7e 65 a1 04 cc 0e 96 18 11 c4 04 72 96 a3 dd 59 3e 6d 3c 94 17 f1 1e 8f
                                                                                                                                                                                                                          Data Ascii: )DIb}m8k5bU<{.lhu|<h7hYL}X^^Iv FOf:0Ix^AipV4vNFKkw770]_+U&k3("HyX:Yr-mkvR\N{=@uQQ.v3IKk~erY>m<
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: b7 55 2e ac 26 2b c3 86 41 b2 27 29 c4 a3 60 73 e2 df 7d 6f 13 0f 87 ed f2 07 52 fe ab 08 23 d9 f9 ed de b3 c5 86 2f 8a 47 53 65 af f6 24 a6 69 f0 a2 62 a6 4a 78 2c b8 61 8b 65 e5 70 8c 4e 99 64 c5 57 2a 60 98 32 19 0e 64 bd 0a 8d 55 a3 d7 1a ae 2f 14 fa a7 f6 4a f0 dc 29 bd bb 74 ed cb 9c 88 56 d8 50 4b 32 5b 4a af 08 1c 91 95 35 61 d0 60 1a e4 e5 a4 a7 ef 2d 36 bf 2b f4 1d ce 0e 1e b6 22 f1 12 05 8d 27 46 21 43 fe 76 c6 66 f0 4e b0 54 17 e4 e2 db 8b 5a a7 1a 2b 04 f3 ed 7c bd 2a 34 80 b7 4f 27 9a 9c 81 3d 19 43 1e cb a3 56 13 65 53 02 bc 76 35 a2 ff 9b 0f e8 db de f3 2e 2d d7 a0 37 31 52 65 93 d8 9a d2 79 a3 e8 52 4a f4 56 e4 a4 b1 20 78 d9 9c 95 7b ea 95 f2 f2 8c 23 90 6e 5d f5 45 a2 87 29 07 9b f4 82 a2 3f d5 25 14 d1 66 f6 aa d5 68 58 02 d7 0a 40 b7
                                                                                                                                                                                                                          Data Ascii: U.&+A')`s}oR#/GSe$ibJx,aepNdW*`2dU/J)tVPK2[J5a`-6+"'F!CvfNTZ+|*4O'=CVeSv5.-71ReyRJV x{#n]E)?%fhX@
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: f3 6e fe f1 4d f2 37 0b ae b9 76 2c e9 6d 82 c6 12 c4 66 a1 d5 f2 92 ef 9f 2c 0b 27 32 7c 75 e3 f8 87 78 28 32 e9 a7 81 75 bd 1f 72 61 5b d6 a8 cb fc 35 29 f8 23 67 bd 2c 57 89 a5 98 dd 91 1c 16 e4 e2 20 82 d9 fa 11 f1 62 c8 3e cb e3 fc ee 6d 24 ef ea 5a 23 23 86 cd 7f 15 4a 2f 4a 0f ea b4 aa 73 8d 54 40 03 20 df b5 b4 13 de f4 f1 8e 38 e5 92 51 a6 6c f0 b9 c5 1c 6d b8 b2 31 a0 cc e5 bf 71 c5 7d 7c 8e 72 c8 13 2c 90 46 d5 a9 55 ff 75 26 67 b9 3e 0f 60 b8 9d 39 44 5c ae b4 c7 05 31 f8 8a 6e 3d aa cc 9a dd 69 71 a9 ff d3 80 77 60 9c de b6 d3 ca 9d 2d 6f 52 ba 3f 6b 20 78 76 66 50 30 a6 6e 11 38 10 1f 6e 58 ca ac 88 44 da 03 38 bc a6 41 f3 44 50 76 98 32 3f 9b fd 96 5a cf a1 9e 7c 32 5d 36 8b 5b 07 ea 31 7f af 13 70 50 a6 d5 22 b5 5b 23 5e 23 68 27 0e de 11
                                                                                                                                                                                                                          Data Ascii: nM7v,mf,'2|ux(2ura[5)#g,W b>m$Z##J/JsT@ 8Qlm1q}|r,FUu&g>`9D\1n=iqw`-oR?k xvfP0n8nXD8ADPv2?Z|2]6[1pP"[#^#h'
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: ea ac ed b5 ca 77 8d e0 83 1a e7 d9 21 2f 69 dd c3 99 97 e4 26 2b dd e7 d5 ea 43 91 b1 0b 61 1b b5 de cf 19 d3 c3 f3 d4 9b a4 c7 f8 5d 76 fb 3f a4 b5 b4 5d 02 3c b4 2e ff 03 f5 70 ca 34 57 67 f7 5c fc 81 c4 17 dd d1 3e 24 8c af c5 55 7e 2a ab f5 5c 74 36 48 5b 53 f9 35 00 f8 11 97 0b 7b 72 01 52 7a b4 a6 17 56 b2 bf 6a 8f 25 3b 14 f1 36 cb 35 8c d0 30 93 cf 1e 5d 46 d2 cf 09 92 c9 7c e0 d4 6d 32 e1 03 96 9e 22 4c ee 70 a2 6e 54 91 ed c7 92 bc bb e4 c0 b8 3d 21 b4 18 7b 60 97 32 2a 1c 31 23 d4 a1 05 f3 3c 0c 6e ee ec 12 d3 48 bc dd ab 73 8d 88 c3 74 0c ba ae 50 32 81 a6 88 1c 60 3a 21 c1 cd 5c bc df e0 ef d6 51 06 dd ee 2e bd a3 fc 26 25 5d 4f d1 7e 76 e1 d5 91 01 d5 94 9b 21 99 91 49 46 52 6d c2 8b 61 e0 04 23 65 0a 7b 1f db d3 22 e8 a7 6a 04 25 c8 78 79
                                                                                                                                                                                                                          Data Ascii: w!/i&+Ca]v?]<.p4Wg\>$U~*\t6H[S5{rRzVj%;650]F|m2"LpnT=!{`2*1#<nHstP2`:!\Q.&%]O~v!IFRma#e{"j%xy
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: 87 82 99 51 37 b7 4b e4 8e 88 44 a6 ba e8 84 ba ed f1 95 60 b7 16 16 5e 45 e5 ba 6c 50 81 45 50 f1 04 91 dd 17 f7 2a d5 7b 37 52 b3 8a 7f 61 b6 88 a8 f8 3d b6 94 de 89 c5 79 3a fe ff a9 ab b0 ae e8 d0 a7 81 3e 09 fc 12 0d 76 d7 1d 60 9c 16 a6 5f 41 05 69 7c 4e 7c ea c2 d1 fd fe 9f 19 71 2b 38 cc 15 2c 83 d5 b8 ee d0 98 76 cd 06 9d c8 97 1e 4f d5 62 05 c3 73 10 a1 ff 24 56 22 76 ae d9 ac 67 13 ce 3f be ab 91 0e d2 72 ed 0a 26 81 4d 30 ac 5e 4b 0d 30 0d 56 8f dd b1 d0 ba 55 98 ee 52 9a 41 11 b9 9f 6d 08 de 9a 9b 10 d6 10 34 57 84 72 5a ad 0b 18 4f 91 46 e5 28 77 c4 c3 ef c8 bc 5a 00 56 7a 05 ef 2b 52 0f 99 82 01 b2 d9 0d 2b 6b 9a 2b 9a ef 1f 4d 80 e7 86 c1 c2 06 60 5f e7 21 5d 05 05 75 bd f1 06 d0 7d 14 03 a8 d1 49 c9 c9 c7 65 3b f3 fc 2f 6f 5a 3e 31 c7 20
                                                                                                                                                                                                                          Data Ascii: Q7KD`^ElPEP*{7Ra=y:>v`_Ai|N|q+8,vObs$V"vg?r&M0^K0VURAm4WrZOF(wZVz+R+k+M`_!]u}Ie;/oZ>1
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: 07 5d 24 d1 e6 90 ca a7 1e e0 8a 87 b5 70 e1 0a bb c2 89 57 81 d8 81 2e a3 cb 0d be ff 8a f9 9f 5b b4 44 72 17 82 ae 11 b4 77 28 7e 84 56 1d de d7 c5 52 66 76 1b 94 be 0d 0b b5 1e 65 b6 f7 eb 9f 67 ee f1 d9 1d 79 dc 99 ff 2a df a9 7a bb 88 6e 76 05 0d 5a b2 68 ca f8 0b a8 23 98 97 a6 01 52 c0 2e 80 c6 da f4 56 d3 a0 7c 65 42 e8 23 7e fd 3f dc 28 d8 70 a8 cc 4c cf 2d 9f 22 c4 0e a4 13 b7 c4 48 f2 92 43 07 14 0b 20 9a c2 b3 7b 7b 03 72 2a 1d 91 85 7d 20 c4 91 25 32 80 57 64 b9 78 4b 7e ab aa d4 14 f9 7e 4d c5 28 ca b5 c8 37 01 d2 4e 74 ea 2e 4c c7 61 ac 8b e6 8b ca a1 79 cc 8d ec 55 68 97 12 83 fd 47 dc 12 64 c8 dc 00 88 4d 8f ff c7 07 48 d9 bc 51 19 47 f9 21 84 90 9a 69 38 f3 38 3e 66 eb 90 c1 8e 3a 5f 8a 42 04 bc ec b8 f8 61 5c 95 2e 7a be 0d 1c 2a ec ed
                                                                                                                                                                                                                          Data Ascii: ]$pW.[Drw(~VRfvegy*znvZh#R.V|eB#~?(pL-"HC {{r*} %2WdxK~~M(7Nt.LayUhGdMHQG!i88>f:_Ba\.z*
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: 05 bc 13 85 53 25 9b 3b 5d 83 7e 0d e0 4a b9 62 3a cd 1c a3 5e 56 fd 76 c5 48 ac bd 04 36 59 2a 98 e7 d6 0e 51 f2 25 07 ee 72 0f fa 14 49 a4 5f 14 3a bf c6 99 96 1b a9 f8 9b dc 69 45 9c a3 f6 15 3c bc c7 8f 92 41 93 b9 ec 0b 55 af 2a a7 e3 64 6a 63 7d 88 45 28 d6 7a 34 ff c7 00 98 51 51 ab 3c 34 bb 67 6f 8d c5 1d 95 db 3b d9 3b 3d 81 10 32 be 14 f9 e4 5f e7 c5 e2 9e 76 e5 dd 6a 2b ae af 9c de f7 3b 74 dc 9d 11 da 6f 67 9b 4e 98 57 a2 fd 28 52 98 17 39 ba 51 a3 05 ca 82 3d 82 4c c3 13 f4 2e 14 24 5c fb 33 af 3a 9c 71 cc 2f 49 51 08 30 9d c8 eb 75 7c 56 98 12 07 ce 9e 19 c1 ea b5 59 cf 9e 2a 76 db a6 c2 58 eb 2b 35 17 12 87 e6 3b b4 f8 4f 4f 5b 1b c8 dc 55 9e 0f 93 c2 f1 a0 2c 0d 63 7f ff 53 4f b4 88 70 b3 e0 f6 d6 ac 24 e3 f8 cb 24 fa 38 f1 89 61 44 e8 bf
                                                                                                                                                                                                                          Data Ascii: S%;]~Jb:^VvH6Y*Q%rI_:iE<AU*djc}E(z4QQ<4go;;=2_vj+;togNW(R9Q=L.$\3:q/IQ0u|VY*vX+5;OO[U,cSOp$$8aD


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          32192.168.2.74985392.113.23.2334432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC559OUTGET /wp-content/uploads/2025/01/Big-Bazaar-Sabst-Saste-din-Sale-2025.webp HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03; _ga=GA1.3.1454291271.1736970328; _gid=GA1.3.1273432347.1736970328; _gat_gtag_UA_201133123_2=1
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:30 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 55126
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cache-control: public, max-age=31557600
                                                                                                                                                                                                                          expires: Fri, 16 Jan 2026 01:45:29 GMT
                                                                                                                                                                                                                          last-modified: Wed, 01 Jan 2025 17:18:29 GMT
                                                                                                                                                                                                                          platform: hostinger
                                                                                                                                                                                                                          panel: hpanel
                                                                                                                                                                                                                          content-security-policy: upgrade-insecure-requests
                                                                                                                                                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 77936d2cb209dfffeaba8a099fe00929-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC836INData Raw: 52 49 46 46 4e d7 00 00 57 45 42 50 56 50 38 20 42 d7 00 00 d0 5a 02 9d 01 2a ca 01 5d 02 3e 99 3e 98 48 2a a9 a8 27 2f 37 cd 38 b0 13 09 66 6e 31 c0 c7 38 e6 90 e9 0e 31 ff 5f ab be 33 f5 f7 f1 7f c8 7e eb 7e 65 7c d4 f2 1f 78 5f 0f fc 17 f9 bf fa 9f 19 bf c9 ee 03 e3 bf e8 f9 75 7b 47 f4 1f fa 7f cc fb 44 ff 7f fb 6f ee df fa b7 f9 ff fd 5f e8 3f 7f ff fa fd 8b 7f 57 ff 25 fb 0f ee 7b ff 1f ee 2f bf 9f ef df f7 bf 28 fe 1a ff 56 ff 8b fb af ee a3 ff 63 f7 6b e0 17 f4 7f 54 8f e8 3f ee bf ff fb 62 7a d7 7a 44 79 79 7b 53 ff 5b ff c7 e9 d3 aa 23 f5 8f d9 6f 49 ff 37 fd cb fd af f8 9f dc 9f 39 7c 82 fb 5b f7 4f f3 df f3 bf c4 7c e5 7e 61 fe 57 86 7e ba fd b6 f5 27 f9 ef e3 af e2 7f 87 f6 eb fc 8f fd 3f f4 5e 2e fc 49 ff 3f fb d7 b0 47 e5 9f d3 7f dd 7f 7d
                                                                                                                                                                                                                          Data Ascii: RIFFNWEBPVP8 BZ*]>>H*'/78fn181_3~~e|x_u{GDo_?W%{/(VckT?bzzDyy{S[#oI79|[O|~aW~'?^.I?G}
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: 48 d6 0a 13 2b 51 47 3a 09 e1 5e 5e b2 20 cd 54 97 44 be ae 6d c1 58 05 b8 0c 7e cc 80 aa f1 48 14 d7 34 4b bc 02 9a 74 ca de fa b4 c2 b9 7d 93 f4 55 25 dc f0 cf e2 8c 06 46 ea 31 2d 83 92 2c 02 93 44 a9 bb 35 5b 90 6c 5e 11 ec d3 10 e6 83 ee 36 50 0d e9 c8 54 26 59 e4 38 be 71 b2 de 37 24 fd 5d fa 8e 76 4c 36 ad 8c eb 48 ff bc bd 70 32 f0 c7 4a 38 47 b1 92 e7 a4 58 22 bd d6 c0 32 e8 47 da 33 46 d8 43 70 49 10 f2 d1 3c b4 fc 4b 0d cb 67 4c 02 da 3c b5 25 a7 e2 1f 83 5b 71 ac 72 3d 77 40 5c f3 e9 a4 8a e7 71 e6 83 1d c0 3f 7d 24 a0 f4 15 2c f5 31 75 06 34 10 95 fd cb ca bf 58 77 d9 ef fd f3 b2 11 d8 00 86 aa ff 90 fd f5 0c 64 78 15 e5 3e fc 27 32 a3 42 76 d0 b7 a4 66 d3 14 7b 92 97 33 8c 78 5e b7 47 4c d9 45 28 bc c1 14 a0 c3 bb f6 5a dc 53 68 ed 5b fe db
                                                                                                                                                                                                                          Data Ascii: H+QG:^^ TDmX~H4Kt}U%F1-,D5[l^6PT&Y8q7$]vL6Hp2J8GX"2G3FCpI<KgL<%[qr=w@\q?}$,1u4Xwdx>'2Bvf{3x^GLE(ZSh[
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: 7f e1 a5 3c 68 b5 9d 83 b0 be 8e c9 5f 2e 07 c5 67 b2 1f 54 d2 57 6d 42 ea a0 3e 4c 50 b8 5f e3 7e a4 57 d4 10 82 35 e6 87 0d 1a 8e 79 b2 2c 53 ea 4c 4a 66 03 a8 8a 88 7f d2 0e 97 0a f7 e2 99 9e 7d a1 9f 87 c8 65 d8 20 7f 0d 07 1e 39 30 d5 62 c8 8d 5d 65 a0 bc 7e be 94 c2 cb 65 a6 45 8b ac 84 d8 d2 76 2d d6 86 c4 54 b0 8a 2f 2e be a3 61 62 e8 c9 76 2f 68 45 72 1f 32 80 bb 0d c0 80 d5 3a 5a f1 85 cc 46 c3 24 1f ac 6a e2 8c 52 dd 19 98 bc cf 01 84 b5 c9 3b 7e f5 2f 8f 56 9a d9 18 ed 37 18 d0 3d 22 4c 26 6a 8a cd 76 5f cc dc 90 c1 aa 16 c1 7e 4c fa 81 52 72 6d 34 a2 77 ea 9d 1d ce f5 9a 05 3e 6c 7c c6 f7 cb 05 97 6f 7f e0 78 c2 7f ec bc 4d 65 c4 aa cc 80 27 50 d2 9f 8d 7f 0e 0d d2 7b fb 59 ab e2 34 06 77 1e 90 31 d7 29 d3 a7 9e 17 7c db cd 66 ba 5e 58 f8 1c
                                                                                                                                                                                                                          Data Ascii: <h_.gTWmB>LP_~W5y,SLJf}e 90b]e~eEv-T/.abv/hEr2:ZF$jR;~/V7="L&jv_~LRrm4w>l|oxMe'P{Y4w1)|f^X
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: 1c e3 1e 48 de 20 33 6a f5 bc 2f 4c 52 ce 82 8b 73 8f 63 d7 80 17 bd f0 52 21 51 c1 81 a7 9a 38 a3 52 68 c7 9e 16 89 6f 85 a2 17 03 40 98 7c 15 95 81 ec cc 67 27 09 30 24 51 57 f1 e9 52 2a a2 88 f3 73 2b 7f bd 3a 80 86 3e 82 75 1a 17 5c d3 ee 29 67 23 5d 5e 3f 77 ab 4f 7a 11 ee 4c ab 52 f0 86 4b f6 36 92 b6 e9 29 e3 61 e9 da 64 59 13 9d 20 79 b4 53 7f d1 94 78 3c 2f 65 ee cd f9 aa 20 6d 90 ba a6 d4 3f f3 21 45 50 67 68 27 1f 6c 23 ff 0d 4b 8d 5a cb 31 0a c2 51 3f 25 2f 2d 8c c1 c8 55 38 e3 70 e9 08 cb 36 7d 5f ef a7 0b 6d 7e 23 48 e4 06 95 a3 40 f9 c1 f9 96 cb 2a 6d a8 28 68 9c 55 29 57 54 56 63 cb e0 b4 45 d8 7b 24 aa a3 f4 da 8a a9 bc 7e 04 07 d8 02 ff 37 b4 e8 54 ad e4 d6 a6 00 30 89 b2 15 e9 40 31 60 ec ea c8 88 2b ac ba bf db a5 b6 6b 51 12 06 95 8e
                                                                                                                                                                                                                          Data Ascii: H 3j/LRscR!Q8Rho@|g'0$QWR*s+:>u\)g#]^?wOzLRK6)adY ySx</e m?!EPgh'l#KZ1Q?%/-U8p6}_m~#H@*m(hU)WTVcE{$~7T0@1`+kQ
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: 2d 92 c6 90 50 dc d0 56 88 13 11 1e c7 33 47 65 1c d0 3e 3f be 2f c5 62 ef 06 70 7d b4 54 78 83 5b 6e b0 2d db cf e5 a2 f1 56 ee bc 11 09 f0 b9 bc 5b ad ea 5d 23 c4 d9 85 61 95 df f5 60 98 4a bb 4c 69 4b 1a 51 97 62 31 13 cd c3 08 2c f3 97 35 90 f9 07 35 cd 26 83 8e dd 08 00 00 00 53 71 7e 6b 7d 13 b3 fb cd c8 b2 32 48 4f c7 05 a2 8d e1 9b c6 b5 1e b0 43 eb 8b ca e0 17 e6 88 fb 5d cb bf 41 4c c8 61 46 69 f4 a5 31 a3 3c a8 16 54 07 51 2f 65 e6 6e f3 f7 3f 78 06 c1 c0 07 a4 d7 40 39 77 fd 16 74 03 c0 0c 3b 0e ed bf dc 92 75 63 d4 77 67 8d c4 82 4a dc 0e 1f a9 19 50 6e 4d ed fd 99 3b 7a 12 93 3d 5c 99 0a 59 e1 97 6e b4 02 58 63 0a 0b 81 37 34 84 dd 34 d8 bf e2 b5 72 82 39 1e 15 fc dd 10 e0 69 6d b9 90 a6 bc 07 54 3a d5 40 55 a2 a2 68 12 c5 87 3e 84 03 0d 04
                                                                                                                                                                                                                          Data Ascii: -PV3Ge>?/bp}Tx[n-V[]#a`JLiKQb1,55&Sq~k}2HOC]ALaFi1<TQ/en?x@9wt;ucwgJPnM;z=\YnXc744r9imT:@Uh>
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: 3b 23 5b 88 3f 7f de 57 7a b1 eb bc 14 9c 0a 08 b5 e2 52 57 25 8c a1 2b c1 d1 82 85 aa e9 f2 df 60 e0 b1 0a ac cb e7 84 81 ec 35 15 fe 67 7d b3 33 e7 80 fb 2e 1c dd ae 34 67 f1 f2 25 77 64 1d c9 36 17 87 35 8d ae af a0 07 6d 19 5e ff 47 91 61 34 d0 32 6c ef 15 2e 6a d4 a3 5a f9 88 94 ad 15 cd cc e6 4e 91 67 64 14 37 1b f7 e7 d9 5f 2d 34 83 11 64 01 7c ae a5 dc 19 94 7d 10 17 a6 d3 f9 13 c5 d3 db cf 69 a8 b1 23 de f9 ab 61 94 0e a9 15 55 85 af 1d 55 32 29 b9 e8 2a f3 8e 61 44 6e 2b 65 98 59 30 44 e9 63 5f c3 bd 52 02 0e a3 d2 c1 cc 7a 59 b3 e8 44 75 97 38 e9 01 f9 35 3e eb 71 49 2f f3 be 79 02 30 85 59 61 09 fe 97 1e e6 32 d9 e5 9e 82 b1 75 32 61 b7 c8 fd 25 f6 87 f3 c4 20 d0 4b d8 22 20 0d 03 58 2c 85 65 17 4f 6a 73 f3 91 b0 ae 3b d8 50 bb 06 f2 d9 d7 75
                                                                                                                                                                                                                          Data Ascii: ;#[?WzRW%+`5g}3.4g%wd65m^Ga42l.jZNgd7_-4d|}i#aUU2)*aDn+eY0Dc_RzYDu85>qI/y0Ya2u2a% K" X,eOjs;Pu
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: d6 b3 c8 6b fd db cf fb a3 7b 6e 79 86 4d 33 68 40 ff 3e 2d e6 b6 a6 21 1f a9 55 52 16 33 3b 18 86 d5 0d 48 bc 39 52 3e 37 77 37 55 8e 06 df 3b 81 a0 c4 f0 7d 7a 6d 9e be 04 e2 57 eb e5 ed 1c dc 8d ca 91 45 3b 84 86 16 a4 b9 38 0d bc a4 57 14 9d a0 50 1c f8 98 b2 a8 d3 3c 78 59 82 37 38 32 1c 23 39 44 ee eb 2a 8c 5e 8b ed d2 1b 03 09 c6 b2 68 c2 7a 3b af 73 44 6c e6 f2 40 49 56 2c 1c af 22 f7 82 47 5a 2f 61 05 3d 09 bb 17 02 96 c1 17 ea 71 d6 a9 0b 14 5e 3b 32 4a be 8d 3f 6c 90 70 a4 7f aa 7c 54 54 f7 a2 9e d9 93 43 48 74 40 be 63 5b 9c 59 97 77 c6 ed aa 9f 06 00 93 7c 92 78 f9 ee 76 bf 4c 3d 96 e4 89 1e 3d 41 65 f5 e8 55 a8 26 f8 37 12 f5 aa b3 ff 53 62 6c 57 e2 a6 a2 2c d8 61 52 ac f9 e2 09 dd e2 5d 6d 73 07 72 97 d4 23 e6 1f 65 b8 35 68 4e 30 06 c3 43
                                                                                                                                                                                                                          Data Ascii: k{nyM3h@>-!UR3;H9R>7w7U;}zmWE;8WP<xY782#9D*^hz;sDl@IV,"GZ/a=q^;2J?lp|TTCHt@c[Yw|xvL==AeU&7SblW,aR]msr#e5hN0C
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: cb b4 38 04 c2 6d 81 e5 f5 10 f5 6d c8 29 87 2e e0 fd 8b f9 00 0b 3f ae fd 12 07 35 37 0d eb 21 30 f5 1f 6b 1f 29 aa 85 85 96 85 df 80 d0 e0 46 a9 1d 06 2a 97 bd 6e 67 fb 26 ba 22 4a d4 99 ec 01 c3 5f c7 f0 3c 03 e1 de 56 21 75 a8 c8 22 54 3a 76 20 06 44 bf 79 52 4f 21 81 b3 dc 1d 4d cf a3 f9 b8 aa 6a a4 99 9d 62 fc 95 12 bb ce c2 81 79 3d 33 30 9f 5a cb 14 42 42 43 46 24 5f 07 67 34 05 1c aa b4 e4 77 15 8c 55 bd 95 15 1d cd 05 40 06 cd 1e d2 7e c1 af 09 e8 06 2d b0 e0 37 3f 43 7c 1f 4f 37 dc 0f ad bf b4 02 ab 70 cc f9 c9 99 50 74 16 31 34 4a a6 16 39 40 17 7f e4 dd ad c4 e6 65 2a 16 61 d4 f1 23 7f f1 51 84 55 eb 0c 54 92 79 2c 3a c9 98 c2 44 be a0 ec 4e b0 3b ca 24 b4 fc ef 7e 15 10 c6 c0 7b 5b c7 a6 c5 2f 78 ef c4 0c 12 46 f0 80 07 06 b7 56 c9 14 11 74
                                                                                                                                                                                                                          Data Ascii: 8mm).?57!0k)F*ng&"J_<V!u"T:v DyRO!Mjby=30ZBBCF$_g4wU@~-7?C|O7pPt14J9@e*a#QUTy,:DN;$~{[/xFVt
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: f0 6f dc 61 6b c0 48 01 74 59 1d 37 af c7 ac 2a 76 57 e8 ef 6c 57 4e 79 5a 6a f1 55 b8 f4 54 31 9f 0d 1f af 6b 84 3c 19 a8 bf 81 17 75 b7 a7 fd e1 b5 8e a0 8c d5 a2 72 c5 11 dc 01 36 7b a5 99 3f f3 46 dd 51 de 3c 99 41 34 90 1c 65 d3 f9 39 2e 80 f9 d7 8f 44 25 38 70 6c 5b 40 74 fb 6c 51 a1 04 9e fa de 04 ad eb 87 15 64 dd 69 82 a6 34 cd ba 76 8e a1 af ee b1 65 00 2f ab 87 75 9b f1 6c 96 25 a3 16 27 4e 67 3e 80 af 3a 44 ce 1f 0f 86 1f e5 48 15 b3 98 c4 34 9d 98 8e 29 b2 64 3e 97 50 d9 8d 83 67 8d fc 80 73 15 94 52 33 05 15 e8 d8 ab b8 65 f8 ef dd 9d 1d 79 5e 30 4a b3 7d 49 7c 0f a4 d6 d7 39 22 46 3a b6 e7 36 42 c9 d5 dc 57 c6 39 04 95 3f f1 9d e2 3a 2b 80 b1 b2 13 11 50 5e 60 10 57 97 3c 02 1a 5c ec 7d b2 7c d2 0c 98 2b e5 d2 5d ed 10 01 a4 89 cd 44 70 e9
                                                                                                                                                                                                                          Data Ascii: oakHtY7*vWlWNyZjUT1k<ur6{?FQ<A4e9.D%8pl[@tlQdi4ve/ul%'Ng>:DH4)d>PgsR3ey^0J}I|9"F:6BW9?:+P^`W<\}|+]Dp
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1369INData Raw: 51 a8 ba da b4 c2 28 d6 b0 64 89 a3 ee fd 03 9b 43 2f a6 99 c7 c2 c8 70 7f 77 e2 77 4e 76 88 54 0c 39 e0 0f aa 94 2f 6d a1 f3 7d 80 e3 86 30 cb 9d df ec 0b 33 97 3b 3b ae ad a1 f4 7d 70 2b fb b9 86 df 50 00 bd 5a 78 db 70 00 2b c5 d3 3c 40 75 9c a0 f6 83 54 20 73 f0 44 1f c2 ab 04 76 1b 28 cd 23 2b 36 4b 5a 91 6b 68 d8 9c 2a b6 e0 13 d1 cd b9 e2 67 51 0d d9 81 26 59 4e b5 e8 e2 07 58 b6 a2 c0 a5 f6 4e 1a 90 49 f7 03 46 fe 8a 86 de 7b 19 8a 0c 39 91 2e fa 71 2c fd 43 89 f7 09 70 da ae da a3 25 fe 6a c2 10 fa b1 34 a9 03 66 84 eb 79 70 16 84 d5 12 3e 88 4a 99 21 9f 22 00 c1 5e 16 53 95 5a 99 24 80 08 53 58 02 6b 4e 8b c5 82 a5 b3 ba cf c4 a9 0f cf 15 79 4f 23 eb 7c 3c be 08 ed 73 29 28 09 bd 21 68 99 ce d3 61 9b b2 62 a4 06 94 d5 e5 bf 7f 14 e8 9c e1 e4 b9
                                                                                                                                                                                                                          Data Ascii: Q(dC/pwwNvT9/m}03;;}p+PZxp+<@uT sDv(#+6KZkh*gQ&YNXNIF{9.q,Cp%j4fyp>J!"^SZ$SXkNyO#|<s)(!hab


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          33192.168.2.749859142.250.65.2064432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC685OUTGET /i/ca-pub-5751858145748578?href=https%3A%2F%2Fbigbazaar.com.co&ers=2 HTTP/1.1
                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1956INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:30 GMT
                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce--jyR_c_movQytA92cbRIrw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmII1pBikPj6kkkNiJ3SZ7AGAHHrzXOsk4HYaO15VgcgTvp3nrUAiA0VLrHaA7Fj0SVWTyBW7bnEagzE99ddYn0OxB_qL7P-AOIZ5y-zLgDiIokrrA1AzPD1CisHENuyXmN1BWIhHo5bCxbsYRM40PKvm1lJIym_MD45P6-kKDOptCS_KC05LbU4tagstSjeyMDI1MDQ0ETPwDi-wAAAomJHxw"
                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1956INData Raw: 37 30 63 35 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                          Data Ascii: 70c5if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1956INData Raw: 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 68 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 3b 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29
                                                                                                                                                                                                                          Data Ascii: his))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.ha=typeof Object.create=="function"?Object.create:function(a){var b=function(){};b.prototype=a;return new b};if(typeof Object.setPrototypeOf=="function")
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1956INData Raw: 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6b 61 28 68 2c 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 67
                                                                                                                                                                                                                          Data Ascii: f g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?this.ka(h,g):this.A(g)};e.prototype.u=function(g
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1956INData Raw: 20 76 28 79 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 46 29 7b 7a 5b 79 5d 3d 46 3b 44 2d 2d 3b 44 3d 3d 30 26 26 6c 28 7a 29 7d 7d 76 61 72 20 7a 3d 5b 5d 2c 44 3d 30 3b 64 6f 20 7a 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 44 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6e 62 28 76 28 7a 2e 6c 65 6e 67 74 68 2d 31 29 2c 71 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45
                                                                                                                                                                                                                          Data Ascii: v(y){return function(F){z[y]=F;D--;D==0&&l(z)}}var z=[],D=0;do z.push(void 0),D++,c(k.value).nb(v(z.length-1),q),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanceof RegExp)throw new TypeE
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1956INData Raw: 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 70 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6c 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 71 3d 6c 2e 6e 65 78 74 28 29 3b 69 66 28 71 2e 64 6f 6e 65 7c 7c 71 2e 76 61 6c 75 65 5b 30 5d 21 3d 68 7c 7c 71 2e 76 61 6c 75 65 5b 31 5d 21 3d 22
                                                                                                                                                                                                                          Data Ascii: e.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.p([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var l=k.entries(),q=l.next();if(q.done||q.value[0]!=h||q.value[1]!="
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1956INData Raw: 74 75 72 6e 20 6c 3d 0a 6c 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6c 29 7d 3b 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 6e 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                          Data Ascii: turn l=l.next,{done:!1,value:k(l)};l=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});n("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="functio
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1956INData Raw: 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 6e 28 22 4f 62 6a 65 63 74 2e 65 6e 74
                                                                                                                                                                                                                          Data Ascii: ar e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}});n("Object.ent
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1956INData Raw: 74 79 70 65 2e 66 69 6c 6c 7d 3b 6e 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 6e 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 6e 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 6e 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 6e 28 22 55 69 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 6e 28 22 49 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 0a 6e 28 22 55 69 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74
                                                                                                                                                                                                                          Data Ascii: type.fill};n("Int8Array.prototype.fill",ta);n("Uint8Array.prototype.fill",ta);n("Uint8ClampedArray.prototype.fill",ta);n("Int16Array.prototype.fill",ta);n("Uint16Array.prototype.fill",ta);n("Int32Array.prototype.fill",ta);n("Uint32Array.prototype.fill",t
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1956INData Raw: 5f 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 48 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 63 6c 6f 73 75 72 65 5f 5f 65 72 72 6f 72 5f 5f 63 6f 6e 74 65 78 74 5f 5f 39 38 34 33 38 32 7c 7c 28 61 2e 5f 5f 63 6c 6f 73 75 72 65 5f 5f 65 72 72 6f 72 5f 5f 63 6f 6e 74 65 78 74 5f 5f 39 38 34 33 38 32 3d 7b 7d 29 3b 61 2e 5f 5f 63 6c 6f 73 75 72 65 5f 5f 65 72 72 6f 72 5f 5f 63 6f 6e 74 65 78 74 5f 5f 39 38 34 33 38 32 2e 73 65 76 65 72 69 74 79 3d 62 7d 3b 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 4b 61 28 61 2c 22 69 6e 63 69 64 65 6e 74 22 29 3b 5f 2e 79 61 28
                                                                                                                                                                                                                          Data Ascii: _.Ia=function(a){return Ha&&a!=null&&a instanceof Uint8Array};Ka=function(a,b){a.__closure__error__context__984382||(a.__closure__error__context__984382={});a.__closure__error__context__984382.severity=b};La=function(){var a=Error();Ka(a,"incident");_.ya(
                                                                                                                                                                                                                          2025-01-15 19:45:30 UTC1956INData Raw: 28 5f 2e 49 61 28 61 29 29 7b 69 66 28 5f 2e 77 62 29 7b 66 6f 72 28 76 61 72 20 62 3d 22 22 2c 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 30 32 34 30 3b 63 3c 64 3b 29 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 2e 73 75 62 61 72 72 61 79 28 63 2c 63 2b 3d 31 30 32 34 30 29 29 3b 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 63 3f 61 2e 73 75 62 61 72 72 61 79 28 63 29 3a 61 29 3b 61 3d 62 74 6f 61 28 62 29 7d 65 6c 73 65 20 61 3d 5f 2e 78 62 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 7d 72 65 74 75 72 6e 20 61 7d 3b 0a 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 5f 2e 56 61 28 61 29 2c 65 3d 64 2e 6c 65 6e
                                                                                                                                                                                                                          Data Ascii: (_.Ia(a)){if(_.wb){for(var b="",c=0,d=a.length-10240;c<d;)b+=String.fromCharCode.apply(null,a.subarray(c,c+=10240));b+=String.fromCharCode.apply(null,c?a.subarray(c):a);a=btoa(b)}else a=_.xb(a);return a}}return a};yb=function(a,b,c){var d=_.Va(a),e=d.len


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          34192.168.2.749875142.250.184.2284432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC626OUTGET /adsense/search/async-ads.js HTTP/1.1
                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                          Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                          Content-Length: 144297
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:31 GMT
                                                                                                                                                                                                                          Expires: Wed, 15 Jan 2025 19:45:31 GMT
                                                                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                                                                          ETag: "13279553549087268881"
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC672INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 34 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 36 36 31 34 36 33 35 39 34 35 31 36 34 30 39 30 32 37 33 22 2c 70 61 63 6b 61 67 65 73 3a 22 73 65 61 72 63 68 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 33 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 33 2c 31 37 33 30 31 34 33 31 2c 31 37 33 30 31
                                                                                                                                                                                                                          Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=4;var sffeData_={service_host:"www.google.com",hash:"6614635945164090273",packages:"search",module:"ads",version:"3",m:{cei:"17300003,17301431,17301
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC1390INData Raw: 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f
                                                                                                                                                                                                                          Data Ascii: okie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 72 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41
                                                                                                                                                                                                                          Data Ascii: {return this.ce};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});r("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32A
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC1390INData Raw: 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 29 7b 72 65 74 75 72 6e 20 72 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29
                                                                                                                                                                                                                          Data Ascii: +" is not an iterable or ArrayLike");}function pa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function qa(a){return ra(a,a)}function ra(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b)
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC1390INData Raw: 3f 74 68 69 73 2e 6d 66 28 68 29 3a 74 68 69 73 2e 43 64 28 68 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 54 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 74 66 28 67 2c 68 29 3a 74 68 69 73 2e 43 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 54 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 55 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 43 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 55 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 64 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                          Data Ascii: ?this.mf(h):this.Cd(h)}};b.prototype.mf=function(h){var g=void 0;try{g=h.then}catch(k){this.Tc(k);return}typeof g=="function"?this.tf(g,h):this.Cd(h)};b.prototype.Tc=function(h){this.Ud(2,h)};b.prototype.Cd=function(h){this.Ud(1,h)};b.prototype.Ud=functio
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC1390INData Raw: 73 2e 67 62 28 6b 28 68 2c 6c 29 2c 6b 28 67 2c 6d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 55 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 55 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 76 61 3d 3d 6e 75
                                                                                                                                                                                                                          Data Ascii: s.gb(k(h,l),k(g,m));return n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.gb=function(h,g){function k(){switch(l.A){case 1:h(l.Ua);break;case 2:g(l.Ua);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.va==nu
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC1390INData Raw: 65 77 20 63 3b 63 61 28 6b 2c 68 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c
                                                                                                                                                                                                                          Data Ascii: ew c;ca(k,h,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC1390INData Raw: 3a 2d 31 2c 46 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 67 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a
                                                                                                                                                                                                                          Data Ascii: :-1,F:void 0}}function e(g){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Obj
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC1390INData Raw: 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74
                                                                                                                                                                                                                          Data Ascii: ){return c(this,function(g){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a inst
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC1390INData Raw: 3b 0a 72 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 72 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e
                                                                                                                                                                                                                          Data Ascii: ;r("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});r("Object.entries",function(a){return a?a:fun


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          35192.168.2.749882142.250.65.2064432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC843OUTPOST /el/AGSKWxU8ghljVDIS9MpmREK4-4crdNZdOB2wTDkZHT_0y9EbIw4Tu6XKDf5RjmcJpu81nyhYnh4HwTTOeFzW6fM0fdIXMbz3U4KEUY-30kSpeakmkpzZR72DXi1BPRx2RxH7maIhAXn9vw== HTTP/1.1
                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 247
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC247OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 33 36 39 37 30 33 33 30 34 32 36 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 5b 6e 75 6c 6c 2c 5b 22 49 44 3d 32 33 66 36 32 39 38 61 38 66 32 38 62 63 34 39 3a 54 3d 31 37 33 36 39 37 30 33 32 38 3a 52 54 3d 31 37 33 36 39 37 30 33 32 38 3a 53 3d 41 4c 4e 49 5f 4d 61 41 53 71 38 4d 4c 35 44 76 62 63 33 5a 48 4f 6f 74 53 70 78 33 63 4f 4b 4e 32 77 22 5d 5d 5d
                                                                                                                                                                                                                          Data Ascii: [null,null,null,null,null,null,null,null,1736970330426,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,[null,["ID=23f6298a8f28bc49:T=1736970328:RT=1736970328:S=ALNI_MaASq8ML5Dvbc3ZHOotSpx3cOKN2w"]]]
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC1868INHTTP/1.1 204 No Content
                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:31 GMT
                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-dmBPWlMYhkh9g4MNmetnsQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjUtDikmJw1pBicEqfwRoExB_qL7P-AGKGr1dYOYBYiIfj9oIFe9gEVixbc49JySUpvzA-OT-vJDWvRDcxpVgXxC7KTCotyS9CYaeWgVTk5KenZ-alxxsZGJkaGBqa6BmYxhcYAAD4rCrb"
                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          36192.168.2.749883142.250.65.2064432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC1014OUTGET /f/AGSKWxVOgZLkfHqxEb_oechanELonH7Jl2CIhLVRt3BVHAQZjDWVuq6j7mUFr5P_E4WtrQ8ESFZgFyotjW1ylGXnEPWSDNv24Rq0zpB42Rlf365aMkgEFKFEfYdvt2nwujYuhOLdnO4tlA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzM2OTcwMzMwLDQ3NzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9iaWdiYXphYXIuY29tLmNvLyIsbnVsbCxbWzgsIkJIdDBSQ2YwTE9vIl0sWzksImVuLVVTIl0sWzIzLCIxNzM2OTcwMzI4Il0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC1961INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:31 GMT
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-RBJK4bpaOB9VJVpB_hZqdw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtHikmJw1pBiUAjbySTx9SWTGhA7pc9gDQDi1pvnWCcDsdHa86wOQJz07zxrARAbKlxitQdix6JLrJ5ArNpzidUYiO-vu8T6HIg_1F9m_QHEM85fZl0AxEUSV1gbgJjh6xVWDiC2Zb3G6grEQjwctxcs2MMmsOP25mnMShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRqYGhoYmegbG8QUGAG4PSPw"
                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC1961INData Raw: 61 33 36 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 70 45 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 75 28 70 45 2c 5f 2e
                                                                                                                                                                                                                          Data Ascii: a36if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var pE=function(a){this.l=_.t(a)};_.u(pE,_.
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC660INData Raw: 38 78 4d 4d 30 47 63 57 50 64 4a 43 70 36 63 72 68 58 49 75 61 48 6b 53 4a 75 57 42 41 59 48 6a 2d 4c 58 63 52 75 66 62 6d 44 38 36 44 33 35 73 73 30 33 34 51 37 73 6b 2d 4d 43 62 4e 6a 4b 42 34 30 2d 74 67 53 76 4d 71 56 4a 42 4e 30 6c 4d 37 7a 69 77 55 4e 77 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 66 33 36 37 63 35 62 38 38 66 33 61 61 38 35 37 5c 5c 5c 78 32 32 2c 6e 75 6c 6c 2c 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73
                                                                                                                                                                                                                          Data Ascii: 8xMM0GcWPdJCp6crhXIuaHkSJuWBAYHj-LXcRufbmD86D35ss034Q7sk-MCbNjKB40-tgSvMqVJBN0lM7ziwUNw\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,null,\\\x22f367c5b88f3aa857\\\x22,null,\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages
                                                                                                                                                                                                                          2025-01-15 19:45:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          37192.168.2.749901142.250.65.2064432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:32 UTC1040OUTGET /f/AGSKWxUK1nCDKAubbYcIg0UpF1q3sZt2lmhfF5UknXbDMWDbzSJ7rtQyu8EjJomm6GRhDdgjnPQAZ7TaqtEJLBCFrIpNnFfekYXrfFfz5H4YC15mq4qYakaKmjLsDzqdA5E4-vyV-wgzVQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzM2OTcwMzMxLDE4MzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vYmlnYmF6YWFyLmNvbS5jby8iLG51bGwsW1s4LCJCSHQwUkNmMExPbyJdLFs5LCJlbi1VUyJdLFsyMywiMTczNjk3MDMyOCJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1
                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:32 UTC1956INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:32 GMT
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-lzdMymaPe0r89lKxdwzyng' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmII0JBikPj6kkkNiJ3SZ7AGAHHrzXOsk4HYaO15VgcgTvp3nrUAiA0VLrHaA7Fj0SVWTyBW7bnEagzE99ddYn0OxB_qL7P-AOIZ5y-zLgDiIokrrA1AzPD1CisHENuyXmN1BWIhHo47CxbsYROY8fn0X0YljaT8wvjk_LySosyk0pL8orTktNTi1KKy1KJ4IwMjUwNDQxM9A-P4AgMAt61ISg"
                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2025-01-15 19:45:32 UTC1956INData Raw: 32 37 61 31 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 42 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 61
                                                                                                                                                                                                                          Data Ascii: 27a1if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Bo=function(a){if(!a)return null;a=_.a
                                                                                                                                                                                                                          2025-01-15 19:45:32 UTC1956INData Raw: 61 3d 3d 3d 31 26 26 5f 2e 6f 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 53 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 53 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 6f 61 28 5f 2e 70 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 53 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 70 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 2c 62 3d 74 68 69 73 2e 69 2c 63 3d
                                                                                                                                                                                                                          Data Ascii: a===1&&_.on(c,10,!0);b(c)};var So=function(){this.i=[]};So.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.oa(_.pc.apply(0,arguments))))})};So.prototype.g=function(){for(var a=_.pc.apply(0,arguments),b=this.i,c=
                                                                                                                                                                                                                          2025-01-15 19:45:32 UTC1956INData Raw: 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 57 6f 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 67 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 30 30 30 30 70 78 22 3b 62 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 39 39 39 30 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 30 29 2b 22 70 78 22 3b 62 2e 73 74 79 6c 65 2e 7a 49 6e
                                                                                                                                                                                                                          Data Ascii: },function(){Wo(a,2)})};var gp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="-10000px";b.style.top="-"+Math.floor(9990+Math.random()*20)+"px";b.style.zIn
                                                                                                                                                                                                                          2025-01-15 19:45:32 UTC1956INData Raw: 77 20 52 6f 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 62 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 75 70 28 61 29 3b 61 70 28 61 2e 75 2c 64 2e 6d 63 29 3b 64 2e 4a 63 28 29 7d 3b 76 61 72 20 78 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 75 28 78 70 2c 5f 2e 47 29 3b 76 61 72 20 79 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 75 28 79 70 2c 5f 2e 47 29 3b 76 61 72 20 7a 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 75 28 7a 70 2c 5f 2e 47 29 3b 76 61 72 20 41 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e
                                                                                                                                                                                                                          Data Ascii: w Ro(a.D,a.A,a.C,a.B);bp(a.u,function(e){c.start(e,b)});var d=up(a);ap(a.u,d.mc);d.Jc()};var xp=function(a){this.l=_.t(a)};_.u(xp,_.G);var yp=function(a){this.l=_.t(a)};_.u(yp,_.G);var zp=function(a){this.l=_.t(a)};_.u(zp,_.G);var Ap=function(a){this.l=_.
                                                                                                                                                                                                                          2025-01-15 19:45:32 UTC1956INData Raw: 57 4e 30 63 48 4a 30 62 6e 4a 69 62 33 68 66 59 32 49 67 59 57 51 74 4c 57 5a 76 62 33 52 6c 63 69 42 76 64 6d 56 79 62 47 46 35 4c 57 46 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 42 30 64 32 39 44 62 32 78 31 62 57 35 42 5a 43 49 73 57 32 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 43 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 42 68 5a 32 56 68 5a 44 49 75 5a 32 39 76 5a 32 78 6c 63 33 6c 75 5a 47 6c 6a 59 58 52 70 62 32 34 75 59 32 39 74 4c 33 42 68 5a 32 56 68 5a 43 39 71 63 79 39 68 5a 48 4e 69 65 57 64 76 62 32 64 73 5a 53 35 71 63 7a 39 6d 59 32 52 63 64 54 41 77 4d 32 52 30 63 6e 56 6c 49 6c 30 73 57 32 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 61 48 52 30 63 48 4d 36 4c 79 39 77 59 57 64 6c 59 57 51 79 4c 6d 64 76 62 32 64 73 5a 58 4e 35
                                                                                                                                                                                                                          Data Ascii: WN0cHJ0bnJib3hfY2IgYWQtLWZvb3RlciBvdmVybGF5LWFkLWNvbnRhaW5lciB0d29Db2x1bW5BZCIsW251bGwsbnVsbCxudWxsLCJodHRwczovL3BhZ2VhZDIuZ29vZ2xlc3luZGljYXRpb24uY29tL3BhZ2VhZC9qcy9hZHNieWdvb2dsZS5qcz9mY2RcdTAwM2R0cnVlIl0sW251bGwsbnVsbCwiaHR0cHM6Ly9wYWdlYWQyLmdvb2dsZXN5
                                                                                                                                                                                                                          2025-01-15 19:45:32 UTC373INData Raw: 69 38 76 5a 6e 56 75 5a 47 6c 75 5a 32 4e 6f 62 32 6c 6a 5a 58 4e 74 5a 58 4e 7a 59 57 64 6c 63 79 35 6e 62 32 39 6e 62 47 55 75 59 32 39 74 4c 31 38 76 51 32 39 75 64 48 4a 70 59 6e 56 30 62 33 4a 54 5a 58 4a 32 61 57 35 6e 56 32 56 69 55 33 64 70 64 47 4e 6f 59 6d 39 68 63 6d 52 49 64 48 52 77 4c 32 70 7a 5a 58 4a 79 62 33 49 69 58 56 31 64 5c 78 32 32 5c 78 35 64 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 57 54 44 77 55 74 35 70 63 6f 41 77 6a 6e 65 74 6c 46 64 68 78 53 55 69 5a 59 2d 4b 57 67 69 6b 4e 36 75 33 62 64 55 69 67 76 66 73 50 32 72 61 36 64
                                                                                                                                                                                                                          Data Ascii: i8vZnVuZGluZ2Nob2ljZXNtZXNzYWdlcy5nb29nbGUuY29tL18vQ29udHJpYnV0b3JTZXJ2aW5nV2ViU3dpdGNoYm9hcmRIdHRwL2pzZXJyb3IiXV1d\x22\x5d\x5d,\x5bnull,null,null,\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxWTDwUt5pcoAwjnetlFdhxSUiZY-KWgikN6u3bdUigvfsP2ra6d
                                                                                                                                                                                                                          2025-01-15 19:45:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          38192.168.2.749918142.250.184.2284432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:33 UTC786OUTGET /pagead/drt/ui HTTP/1.1
                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:33 UTC426INHTTP/1.1 302 Found
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Location: https://googleads.g.doubleclick.net/pagead/drt/si?st=NO_DATA
                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:33 GMT
                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          39192.168.2.749926142.250.185.1324432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:33 UTC450OUTGET /adsense/search/async-ads.js HTTP/1.1
                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:33 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                          Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                          Content-Length: 144297
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:33 GMT
                                                                                                                                                                                                                          Expires: Wed, 15 Jan 2025 19:45:33 GMT
                                                                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                                                                          ETag: "6589665265169511265"
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2025-01-15 19:45:33 UTC673INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 34 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 36 36 31 34 36 33 35 39 34 35 31 36 34 30 39 30 32 37 33 22 2c 70 61 63 6b 61 67 65 73 3a 22 73 65 61 72 63 68 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 33 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 31 2c 31 37 33 30 31 34 33 32 2c 31 37 33 30 31
                                                                                                                                                                                                                          Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=4;var sffeData_={service_host:"www.google.com",hash:"6614635945164090273",packages:"search",module:"ads",version:"3",m:{cei:"17301431,17301432,17301
                                                                                                                                                                                                                          2025-01-15 19:45:33 UTC1390INData Raw: 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63
                                                                                                                                                                                                                          Data Ascii: kie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_c
                                                                                                                                                                                                                          2025-01-15 19:45:33 UTC1390INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 63 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 72 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72
                                                                                                                                                                                                                          Data Ascii: return this.ce};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});r("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Ar
                                                                                                                                                                                                                          2025-01-15 19:45:33 UTC1390INData Raw: 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 29 7b 72 65 74 75 72 6e 20 72 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29
                                                                                                                                                                                                                          Data Ascii: " is not an iterable or ArrayLike");}function pa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function qa(a){return ra(a,a)}function ra(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b))
                                                                                                                                                                                                                          2025-01-15 19:45:33 UTC1390INData Raw: 74 68 69 73 2e 6d 66 28 68 29 3a 74 68 69 73 2e 43 64 28 68 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 54 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 74 66 28 67 2c 68 29 3a 74 68 69 73 2e 43 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 54 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 55 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 43 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 55 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 64 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                          Data Ascii: this.mf(h):this.Cd(h)}};b.prototype.mf=function(h){var g=void 0;try{g=h.then}catch(k){this.Tc(k);return}typeof g=="function"?this.tf(g,h):this.Cd(h)};b.prototype.Tc=function(h){this.Ud(2,h)};b.prototype.Cd=function(h){this.Ud(1,h)};b.prototype.Ud=function
                                                                                                                                                                                                                          2025-01-15 19:45:33 UTC1390INData Raw: 2e 67 62 28 6b 28 68 2c 6c 29 2c 6b 28 67 2c 6d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 55 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 55 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 76 61 3d 3d 6e 75 6c
                                                                                                                                                                                                                          Data Ascii: .gb(k(h,l),k(g,m));return n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.gb=function(h,g){function k(){switch(l.A){case 1:h(l.Ua);break;case 2:g(l.Ua);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.va==nul
                                                                                                                                                                                                                          2025-01-15 19:45:33 UTC1390INData Raw: 77 20 63 3b 63 61 28 6b 2c 68 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c
                                                                                                                                                                                                                          Data Ascii: w c;ca(k,h,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,
                                                                                                                                                                                                                          2025-01-15 19:45:33 UTC1390INData Raw: 2d 31 2c 46 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 67 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65
                                                                                                                                                                                                                          Data Ascii: -1,F:void 0}}function e(g){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Obje
                                                                                                                                                                                                                          2025-01-15 19:45:33 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61
                                                                                                                                                                                                                          Data Ascii: {return c(this,function(g){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a insta
                                                                                                                                                                                                                          2025-01-15 19:45:33 UTC1390INData Raw: 0a 72 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 72 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63
                                                                                                                                                                                                                          Data Ascii: r("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});r("Object.entries",function(a){return a?a:func


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          40192.168.2.749943142.250.65.2064432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:34 UTC843OUTPOST /el/AGSKWxU8ghljVDIS9MpmREK4-4crdNZdOB2wTDkZHT_0y9EbIw4Tu6XKDf5RjmcJpu81nyhYnh4HwTTOeFzW6fM0fdIXMbz3U4KEUY-30kSpeakmkpzZR72DXi1BPRx2RxH7maIhAXn9vw== HTTP/1.1
                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 155
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:34 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 33 36 39 37 30 33 33 32 38 34 37 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                          Data Ascii: [null,null,null,null,null,null,null,null,1736970332847,null,null,[[1,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                          2025-01-15 19:45:34 UTC1866INHTTP/1.1 204 No Content
                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:34 GMT
                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-5zd3xiegOZVtdteeNu8cDg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjUtDikmLw0JBicEqfwRoExB_qL7P-AGKGr1dYOYBYiJvj3oIFe9gEDtw44KnkkpRfGJ-cn1eSmleim5hSrAtiF2UmlZbkF6GwU8tAKnLy09Mz89LjjQyMTA0MDU30DEzjCwwA2qcqqQ"
                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          41192.168.2.749928142.250.184.2284432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:34 UTC792OUTGET /ads/measurement/l?ebcid=ALh7CaTvmeZHiokxUDP8jN9DPmcHu5yDH_kRWSSnJ2PE2cA7p6Uc5a4HHJ006sz-AL3aHV0hPE71uOIW_n4iTOpePZk6DRJyEA HTTP/1.1
                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:34 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:34 GMT
                                                                                                                                                                                                                          Server: jumble_frontend_server
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          42192.168.2.749944142.250.65.2064432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:34 UTC872OUTGET /f/AGSKWxXjvMcoKVpYC3UHOpcwtPyR3QIvC2w-2x8e1pA6GGkFeRgoksXbnGyP0M821zLpFplEHbJ3tpHD4akIf1y7-TijF6hKnmJSoeEY2SuBQ6hq3ncWyXuQccA11bInSvsVIidbzHzadq1nDMtd2bx8IZyTkFPky0D8MMTAsYcDQo0xUG_y9WV95KYdZBfA/_/adjs./480x60-/adsservedby.-page-peel//adfrequencycapping. HTTP/1.1
                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:34 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:34 GMT
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-N--ixdpYhU118h1c_hHA5g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmII0JBikPj6kkkNiJ3SZ7AGAHHrzXOsk4HYaO15VgcgTvp3nrUAiA0VLrHaA7Fj0SVWTyBW7bnEagzE99ddYn0OxB_qL7P-AOIZ5y-zLgDiIokrrA1AzPD1CisHENuyXmN1BWIhbo57CxbsYRPo-LkkSkkjKb8wPjk_r6QoM6m0JL8oLTkttTi1qCy1KN7IwMjUwNDQRM_AOL7AAABZ00d2"
                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2025-01-15 19:45:34 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 39 33 35 39 34 62 37 62 2d 35 35 39 37 2d 34 31 37 33 2d 38 38 31 38 2d 62 35 63 30 30 31 37 34 30 32 32 61 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                          Data Ascii: 36window['93594b7b-5597-4173-8818-b5c00174022a'] = true;
                                                                                                                                                                                                                          2025-01-15 19:45:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          43192.168.2.749949142.250.65.2064432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:34 UTC843OUTPOST /el/AGSKWxU8ghljVDIS9MpmREK4-4crdNZdOB2wTDkZHT_0y9EbIw4Tu6XKDf5RjmcJpu81nyhYnh4HwTTOeFzW6fM0fdIXMbz3U4KEUY-30kSpeakmkpzZR72DXi1BPRx2RxH7maIhAXn9vw== HTTP/1.1
                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 155
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:34 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 33 36 39 37 30 33 33 33 35 31 39 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 33 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                          Data Ascii: [null,null,null,null,null,null,null,null,1736970333519,null,null,[[3,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                          2025-01-15 19:45:34 UTC1867INHTTP/1.1 204 No Content
                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:34 GMT
                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-pdYWawyXptWEaN-Zt98JXA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjUtDikmJw15BicEqfwRoExB_qL7P-AGKGr1dYOYBYiIfj3oIFe9gETjS29TEruSTlF8Yn5-eVpOaV6CamFOuC2EWZSaUl-UUo7NQykIqc_PT0zLz0eCMDI1MDQ0MTPQPT-AIDANj-Kmg"
                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          44192.168.2.749956134.122.57.344432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC780OUTGET /adxcookie?id=&google_gid=CAESELO8VDc-Pjvnuj6ggVosHeY&google_cver=1&google_push=AXcoOmRt7ujj2cw5d6PJ6ZaDw-nrGCrI2aprhqhAHv8yfu9g0lByvOTXgHms8IO0vTYsVzew_jfWv_YgiVJWbnTipq1R3xjZNKWpRQ HTTP/1.1
                                                                                                                                                                                                                          Host: match.adsby.bidtheatre.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC514INHTTP/1.1 302 302
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:35 GMT
                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="DSP NON LAW OUR CUR DEVo PSAo PSDo IND STA NAV COM INT"
                                                                                                                                                                                                                          Set-Cookie: __kuid=444853ff-e269-436f-a1f3-e95fb42a83c3.506184335; Max-Age=604800; Domain=.adsby.bidtheatre.com; SameSite=None; Secure
                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=bt&google_push=AXcoOmRt7ujj2cw5d6PJ6ZaDw-nrGCrI2aprhqhAHv8yfu9g0lByvOTXgHms8IO0vTYsVzew_jfWv_YgiVJWbnTipq1R3xjZNKWpRQ
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          45192.168.2.74996335.214.168.804432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC770OUTGET /ju/cs/google?google_gid=CAESEAKXRK3K_wN1iE5K0CWoaZw&google_cver=1&google_push=AXcoOmRLFtDSEYN0fJiS9Xnz-wrFEqvT_B5RU9Xqm8iMx8ISANUjpRd6X-pz61wkTGPk8D4RlPpz6p_-JoPkViozh6EW8LnCUiBQVw HTTP/1.1
                                                                                                                                                                                                                          Host: gtrace.mediago.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC698INHTTP/1.1 302 Found
                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmRLFtDSEYN0fJiS9Xnz-wrFEqvT_B5RU9Xqm8iMx8ISANUjpRd6X-pz61wkTGPk8D4RlPpz6p_-JoPkViozh6EW8LnCUiBQVw&google_hm=22210ca7b0c1b7202m6dyf00m5ybagb3
                                                                                                                                                                                                                          Set-Cookie: __mguid_=22210ca7b0c1b7202m6dyf00m5ybagb3; Path=/; Domain=mediago.io; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:35 GMT
                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC8INData Raw: 72 65 64 69 72 65 63 74
                                                                                                                                                                                                                          Data Ascii: redirect


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          46192.168.2.74995435.210.130.154432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC879OUTGET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEAqB36yofsgDtwh_SXHB9fs&google_cver=1&google_push=AXcoOmS9OFv7sWutnrai-buanbYorV-HZdWXHtbsESBw9obGcU49gU8WCNsbX8vr3gEsUg7Nkfa7vr7OXmL6wpboOzCIo0VQTP6tCA HTTP/1.1
                                                                                                                                                                                                                          Host: pm.w55c.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC887INHTTP/1.1 302 Found
                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                          Server: PingMatch/v2.0.30-829-gb4c23b4#main-gcp-migration edge-prod-euw1-53vk@europe-west1
                                                                                                                                                                                                                          Set-Cookie: wfivefivec=st2lNPiw1Ty9kz5; Domain=.w55c.net; Expires=Sun, 15 Feb 2026 05:45:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                          Location: https://pm.w55c.net/ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEAqB36yofsgDtwh_SXHB9fs&google_cver=1&google_push=AXcoOmS9OFv7sWutnrai-buanbYorV-HZdWXHtbsESBw9obGcU49gU8WCNsbX8vr3gEsUg7Nkfa7vr7OXmL6wpboOzCIo0VQTP6tCA
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:34 GMT
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          47192.168.2.74996035.153.85.194432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC776OUTGET /sync?nid=154&google_gid=CAESEDS4kK1bQg86mjCSHHcTzjQ&google_cver=1&google_push=AXcoOmRPdW2jgbiH5GuLhlBUw5Yku7BwcTFEPqFHU-ozFJ0Ww2mMISN_ubUHIkpojaS4IETU0NQP8jGS2uduWohEE9fNgfYkoHxUQg HTTP/1.1
                                                                                                                                                                                                                          Host: sync.srv.stackadapt.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC1459INHTTP/1.1 302 Found
                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:35 GMT
                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=lrhR-Xu2Vn5xeulD3h3wrAgue70&google_push=AXcoOmRPdW2jgbiH5GuLhlBUw5Yku7BwcTFEPqFHU-ozFJ0Ww2mMISN_ubUHIkpojaS4IETU0NQP8jGS2uduWohEE9fNgfYkoHxUQg
                                                                                                                                                                                                                          Set-Cookie: sa-user-id=s%3A0-96b851f9-7bb6-567e-717a-e943de1df0ac.Um1A5m%2FL7%2F67hBh4a3iUq5VBv7eLYiyAmcJqNB%2B4cJQ; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                          Set-Cookie: sa-user-id=s%3A0-96b851f9-7bb6-567e-717a-e943de1df0ac.Um1A5m%2FL7%2F67hBh4a3iUq5VBv7eLYiyAmcJqNB%2B4cJQ; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                          Set-Cookie: sa-user-id-v2=s%3AlrhR-Xu2Vn5xeulD3h3wrAgue70.5hBMxxlB6JGC5ipPro58wzgcM0z%2Bwm4OfOz4n4F%2FPoM; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                          Set-Cookie: sa-user-id-v2=s%3AlrhR-Xu2Vn5xeulD3h3wrAgue70.5hBMxxlB6JGC5ipPro58wzgcM0z%2Bwm4OfOz4n4F%2FPoM; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                          Set-Cookie: sa-user-id-v3=s%3AAQAKIP_2LDQAqcT0YYWD_ZCWbk5bESIjkVfKpXa_1qH6cSBNEHwYBCDfoKC8BjABOgT87-jmQgThQIul.x%2B0ESwzok1KXmhSg%2BKRsACJFlme0K7WK2ltDTez9iAc; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                          Set-Cookie: sa-user-id-v3=s%3AAQAKIP_2LDQAqcT0YYWD_ZCWbk5bESIjkVfKpXa_1qH6cSBNEHwYBCDfoKC8BjABOgT87-jmQgThQIul.x%2B0ESwzok1KXmhSg%2BKRsACJFlme0K7WK2ltDTez9iAc; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                          Content-Length: 244
                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC244INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 73 74 61 63 6b 61 64 61 70 74 5f 75 73 64 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 68 6d 3d 6c 72 68 52 2d 58 75 32 56 6e 35 78 65 75 6c 44 33 68 33 77 72 41 67 75 65 37 30 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 52 50 64 57 32 6a 67 62 69 48 35 47 75 4c 68 6c 42 55 77 35 59 6b 75 37 42 77 63 54 46 45 50 71 46 48 55 2d 6f 7a 46 4a 30 57 77 32 6d 4d 49 53 4e 5f 75 62 55 48 49 6b 70 6f 6a 61 53 34 49 45 54 55 30 4e 51 50 38 6a 47 53 32 75 64 75 57 6f 68 45 45 39 66 4e 67 66 59 6b 6f 48 78 55 51 67 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                          Data Ascii: <a href="https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&amp;google_hm=lrhR-Xu2Vn5xeulD3h3wrAgue70&amp;google_push=AXcoOmRPdW2jgbiH5GuLhlBUw5Yku7BwcTFEPqFHU-ozFJ0Ww2mMISN_ubUHIkpojaS4IETU0NQP8jGS2uduWohEE9fNgfYkoHxUQg">Found</a>.


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          48192.168.2.74995952.215.225.2304432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC774OUTGET /cookie-sync/adx?google_gid=CAESEA93zMp73-J7ryqcINnOzNE&google_cver=1&google_push=AXcoOmR0Yb7PI__cO0nDG1lfSlNBd_OUDPJpGSKdyHPZRsoH0IZE3hmIXnUAwUenYFhQM-u9QvRJrwe_HjDA41gQMCnd_gjjpKSvgA HTTP/1.1
                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC536INHTTP/1.1 303 See Other
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:35 GMT
                                                                                                                                                                                                                          location: https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEA93zMp73-J7ryqcINnOzNE&google_cver=1&google_push=AXcoOmR0Yb7PI__cO0nDG1lfSlNBd_OUDPJpGSKdyHPZRsoH0IZE3hmIXnUAwUenYFhQM-u9QvRJrwe_HjDA41gQMCnd_gjjpKSvgA&_bee_ppp=1
                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                          set-cookie: checkForPermission=ok; Domain=bidr.io; expires=Wed, 15 Jan 2025 19:55:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          49192.168.2.749976142.250.65.2064432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC843OUTPOST /el/AGSKWxU8ghljVDIS9MpmREK4-4crdNZdOB2wTDkZHT_0y9EbIw4Tu6XKDf5RjmcJpu81nyhYnh4HwTTOeFzW6fM0fdIXMbz3U4KEUY-30kSpeakmkpzZR72DXi1BPRx2RxH7maIhAXn9vw== HTTP/1.1
                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 158
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC158OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 33 36 39 37 30 33 33 34 30 39 38 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 5b 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                          Data Ascii: [null,null,null,null,null,null,null,null,1736970334098,null,null,[null,[1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC1867INHTTP/1.1 204 No Content
                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:35 GMT
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-WMDPRDVj1eUGI3lvHpatcg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjUtDikmII0pBicEqfwRoExB_qL7P-AGKGr1dYOYBYiIfj_oIFe9gEVvya3c6k5JKUXxifnJ9XkppXopuYUqwLYhdlJpWW5BehsFPLQCpy8tPTM_PS440MjEwNDA1N9AxM4wsMAPt3Kto"
                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          50192.168.2.749977142.250.65.2064432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC843OUTPOST /el/AGSKWxU8ghljVDIS9MpmREK4-4crdNZdOB2wTDkZHT_0y9EbIw4Tu6XKDf5RjmcJpu81nyhYnh4HwTTOeFzW6fM0fdIXMbz3U4KEUY-30kSpeakmkpzZR72DXi1BPRx2RxH7maIhAXn9vw== HTTP/1.1
                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 155
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 33 36 39 37 30 33 33 34 31 30 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 32 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                          Data Ascii: [null,null,null,null,null,null,null,null,1736970334100,null,null,[[2,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC1867INHTTP/1.1 204 No Content
                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:35 GMT
                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-rIehOJK51jUzUbEDWWgl4A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjUtDikmII0JBicEqfwRoExB_qL7P-AGKGr1dYOYBYiIfj_oIFe9gETmyf18yk5JKUXxifnJ9XkppXopuYUqwLYhdlJpWW5BehsFPLQCpy8tPTM_PS440MjEwNDA1N9AxM4wsMAPBUKrQ"
                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          51192.168.2.749981142.250.65.2064432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC1078OUTGET /f/AGSKWxWTDwUt5pcoAwjnetlFdhxSUiZY-KWgikN6u3bdUigvfsP2ra6dTJ-6dudqPxsVIns6tHew1294RllZZGgbNmy10uNNsT7TMKPobKBXCZZQzf79PnTDhHX8-Y2m0KQ6udTqOmNbXg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzM2OTcwMzM0LDEwMzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9iaWdiYXphYXIuY29tLmNvLyIsbnVsbCxbWzgsIkJIdDBSQ2YwTE9vIl0sWzksImVuLVVTIl0sWzIzLCIxNzM2OTcwMzI4Il0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC1956INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:35 GMT
                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-ZRSpgJHIqhIf8rq5KOb6zA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmJw0JBikPj6kkkNiJ3SZ7AGAHHrzXOsk4HYaO15VgcgTvp3nrUAiA0VLrHaA7Fj0SVWTyBW7bnEagzE99ddYn0OxB_qL7P-AOIZ5y-zLgDiIokrrA1AzPD1CisHENuyXmN1BWIhHo77CxbsYRP4sfToJCYljaT8wvjk_LySosyk0pL8orTktNTi1KKy1KJ4IwMjUwNDQxM9A-P4AgMAneFH3w"
                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC1956INData Raw: 63 33 64 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 76 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 75 28 76 6f 2c 5f 2e
                                                                                                                                                                                                                          Data Ascii: c3dif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var vo=function(a){this.l=_.t(a)};_.u(vo,_.
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC1184INData Raw: 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 6e 75 6c 6c 2c 5c 78 35 62 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 56 53 58 79 77 47 5a 56 31 48 53 50 42 2d 78 62 4b 78 51 46 56 44 6d 68 38 59 42 47 78 57 6e 61 43 61 6b 41 47 4a 44 64 56 6d 6c 4d 34 43 44 7a 52 35 2d 43 79 6c 74 4a 64 46 6d 34 37 57 65 64 4a 6d 30 45 2d 6d 67 62 30 75 66 7a 51 52 53 5f 47 4e 4a 48 43 63 6f 42 36 65 4f 4b 44 58 7a 62 44 4f 5a 46 44 78 4f 7a 4f 36 4c 4f 7a 4a 76 32 76 52 62 6f 6b 4b 42 62 69 48 45 56 30 48 6c 35 47 34 39 4b 46 5f 4b 67 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30
                                                                                                                                                                                                                          Data Ascii: u003d\\\x22\x5d,null,\x5b\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxVSXywGZV1HSPB-xbKxQFVDmh8YBGxWnaCakAGJDdVmlM4CDzR5-CyltJdFm47WedJm0E-mgb0ufzQRS_GNJHCcoB6eOKDXzbDOZFDxOzO6LOzJv2vRbokKBbiHEV0Hl5G49KF_Kg\\\\u003d\\\\u0
                                                                                                                                                                                                                          2025-01-15 19:45:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          52192.168.2.74999435.210.130.154432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC921OUTGET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEAqB36yofsgDtwh_SXHB9fs&google_cver=1&google_push=AXcoOmS9OFv7sWutnrai-buanbYorV-HZdWXHtbsESBw9obGcU49gU8WCNsbX8vr3gEsUg7Nkfa7vr7OXmL6wpboOzCIo0VQTP6tCA HTTP/1.1
                                                                                                                                                                                                                          Host: pm.w55c.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: wfivefivec=st2lNPiw1Ty9kz5
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC933INHTTP/1.1 302 Found
                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                          Server: PingMatch/v2.0.30-829-gb4c23b4#main-gcp-migration edge-prod-euw1-xg5r@europe-west1
                                                                                                                                                                                                                          Set-Cookie: wfivefivec=st2lNPiw1Ty9kz5; Domain=.w55c.net; Expires=Sun, 15 Feb 2026 19:45:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                          Set-Cookie: matchgoogle=5; Domain=.w55c.net; Expires=Fri, 14 Feb 2025 19:45:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=c3QybE5QaXcxVHk5a3o1&google_gid=CAESEAqB36yofsgDtwh_SXHB9fs&google_cver=1&google_push=AXcoOmS9OFv7sWutnrai-buanbYorV-HZdWXHtbsESBw9obGcU49gU8WCNsbX8vr3gEsUg7Nkfa7vr7OXmL6wpboOzCIo0VQTP6tCA
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:35 GMT
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          53192.168.2.74999752.215.225.2304432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC816OUTGET /cookie-sync/adx?google_gid=CAESEA93zMp73-J7ryqcINnOzNE&google_cver=1&google_push=AXcoOmR0Yb7PI__cO0nDG1lfSlNBd_OUDPJpGSKdyHPZRsoH0IZE3hmIXnUAwUenYFhQM-u9QvRJrwe_HjDA41gQMCnd_gjjpKSvgA&_bee_ppp=1 HTTP/1.1
                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: checkForPermission=ok
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC848INHTTP/1.1 303 See Other
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:36 GMT
                                                                                                                                                                                                                          location: https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFHbFJrN1BFQ0VBQUJjX2VGMFpkdw&google_push=AXcoOmR0Yb7PI__cO0nDG1lfSlNBd_OUDPJpGSKdyHPZRsoH0IZE3hmIXnUAwUenYFhQM-u9QvRJrwe_HjDA41gQMCnd_gjjpKSvgA&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                          set-cookie: bito=AAGlRk7PECEAABc_eF0Zdw; Domain=bidr.io; expires=Sat, 14 Feb 2026 14:45:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                          set-cookie: bitoIsSecure=ok; Domain=bidr.io; expires=Sat, 14 Feb 2026 14:45:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                          set-cookie: checkForPermission=""; Domain=bidr.io; expires=Thu, 01 May 2008 00:00:00 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          54192.168.2.749999142.250.65.2064432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC843OUTPOST /el/AGSKWxWoqpEL2cdF2laDG1vwWSGAvMThP039vYz81IQFQi7g2yiUMQsUSxXHVM4-LVj6yZKywGmt1eKsulDQFrONMwHMkyC5kpHVHzOcIKAYenC_6Sbs0qDRbtMmIaSk5d_lzmzXZ8CnKQ== HTTP/1.1
                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 160
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC160OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 33 36 39 37 30 33 33 34 39 32 33 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 38 36 2c 22 62 69 67 62 61 7a 61 61 72 2e 63 6f 6d 2e 63 6f 22 2c 22 62 69 67 62 61 7a 61 61 72 2e 63 6f 6d 2e 63 6f 22 2c 33 5d 5d 5d
                                                                                                                                                                                                                          Data Ascii: [null,null,null,null,null,null,null,null,1736970334923,null,null,null,null,null,null,null,null,null,null,null,[[1,186,"bigbazaar.com.co","bigbazaar.com.co",3]]]
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC1866INHTTP/1.1 204 No Content
                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:36 GMT
                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-U0U7lWH-QtBBF4P6ogpsIw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjUtDikmLw05BicEqfwRoExB_qL7P-AGKGr1dYOYBYiJvjwYIFe9gEOtp_lii5JOUXxifn55Wk5pXoJqYU64LYRZlJpSX5RSjs1DKQipz89PTMvPR4IwMjUwNDQxM9A9P4AgMA0o0qjA"
                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          55192.168.2.749998142.250.65.2064432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC843OUTPOST /el/AGSKWxU8ghljVDIS9MpmREK4-4crdNZdOB2wTDkZHT_0y9EbIw4Tu6XKDf5RjmcJpu81nyhYnh4HwTTOeFzW6fM0fdIXMbz3U4KEUY-30kSpeakmkpzZR72DXi1BPRx2RxH7maIhAXn9vw== HTTP/1.1
                                                                                                                                                                                                                          Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 160
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC160OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 30 2c 6e 75 6c 6c 2c 31 5d 5d 2c 31 37 33 36 39 37 30 33 33 34 39 32 36 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                          Data Ascii: [null,null,null,null,null,null,null,[[0,null,1]],1736970334926,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC1867INHTTP/1.1 204 No Content
                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:36 GMT
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-FWBhOzKdGqvoluf3fA5s5g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                          reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjUtDikmLw15BicEqfwRoExB_qL7P-AGKGr1dYOYBYiIfjwYIFe9gELmzZ1MKo5JKUXxifnJ9XkppXopuYUqwLYhdlJpWW5BehsFPLQCpy8tPTM_PS440MjEwNDA1N9AxM4wsMAPdkKs0"
                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          56192.168.2.75000092.113.16.384432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC1390OUTGET /wp-content/uploads/2023/10/Bigbazaar-logo-150x150.png HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03; _gid=GA1.3.1273432347.1736970328; _gat_gtag_UA_201133123_2=1; _ga=GA1.1.1454291271.1736970328; __gads=ID=23f6298a8f28bc49:T=1736970328:RT=1736970328:S=ALNI_MaASq8ML5Dvbc3ZHOotSpx3cOKN2w; __gpi=UID=00000fb999805feb:T=1736970328:RT=1736970328:S=ALNI_MaRJKYLdIEzNHSHiTtISrCpEJ5yTw; __eoi=ID=011cf0cfa6568142:T=1736970328:RT=1736970328:S=AA-AfjacpjqFgC4Mv-zCJ5IgijvK; _ga_Y6BYT3EPZ1=GS1.1.1736970328.1.0.1736970332.0.0.0; __gsas=ID=992d3f8be8ff596f:T=1736970333:RT=1736970333:S=ALNI_MYCrUQNNrC0Jv-k_yBbt-fqqsjDQw; FCNEC=%5B%5B%22AKsRol8bCYjLP2n4mHJfUUISKZKLV6kjaVUjsGVkbuP_6N7SzhSWJme-ofWaavCaxq5lGtc1KhQlvh1JeaMFXufzmjm6jPmQLPHwpuwvbAREXSRaav0XqlozvjKIdqMVRaCSEe1DOsWHOUpQZJGDigBia0CTOzSxDQ%3D%3D%22%5D%5D
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC398INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:37 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 1782
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600,public
                                                                                                                                                                                                                          X-Hcdn-Image-Optimizer: f:webp q:85 w:1600
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 340bd7a90699e743bc4275e02debdf33-fra-edge1
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.352
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC971INData Raw: 52 49 46 46 ee 06 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 95 00 00 95 00 00 56 50 38 20 0e 06 00 00 90 29 00 9d 01 2a 96 00 96 00 3e 4d 20 8d 44 22 a2 21 19 9a 8d 18 28 04 c4 b2 00 67 75 2d bf 6e fc 40 f0 da eb 7d 5f f1 b3 f3 17 b4 c7 65 7c 07 d2 44 66 3a 3b fd 57 de 2f cf ef f2 5e b5 7c c0 3f 55 ff c1 f5 17 f3 01 fb 27 ea c1 fd 67 f4 d7 ff 6f c3 8f 40 7f d9 2e b3 af 40 0f e1 fe 7b 1e cf 3f b7 ff b8 1e cf 5a b2 de 50 9b 4f 81 59 7a 44 ab 25 fa cd bd b9 d6 49 19 aa f2 6f 2e ed 99 31 a3 6f a0 de a2 dd 05 9c 01 c8 c8 1a ce a1 a4 82 e4 dd 9d eb 1f 17 f5 ba 71 ab 0a 1f be e1 40 39 05 ab e7 ab 98 b1 5f 10 10 13 5a e4 d3 49 ae 09 a9 db fb 4d 1d eb f9 d8 0c a8 0c 98 0c 5a 86 d1 e7 4d eb df 47 15 cd 7b 2a f0 f4 30 06 09 6b a8 98 6c 1e 73 6c 70 5d 8b
                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 )*>M D"!(gu-n@}_e|Df:;W/^|?U'go@.@{?ZPOYzD%Io.1oq@9_ZIMZMG{*0klslp]
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC811INData Raw: 1d e9 56 e7 af 11 ac 61 cc e4 1e 75 2f 45 34 f0 a2 7b 30 96 ab 73 6f 48 12 c0 da 31 91 c6 fb 06 0c 9a 79 c3 47 8e 3c 9e a0 fa 0c 52 53 53 50 ae 47 d1 f5 bc fc 9a bc aa 88 77 4e d7 e8 5c 09 c1 a2 e8 af b5 ed 97 79 05 5d 4b 3b bc ac 15 d5 3a e6 48 a6 9e 9d dd 2f 13 e8 05 31 2d 42 b5 e5 40 3c 67 3b f8 70 47 dc 93 fe f1 50 31 ae 42 31 fe 42 ee 8e 40 29 13 f8 9a ad 9a c4 43 4e f9 ac 72 cd c2 14 5d 5f 14 b5 67 a2 da 51 a8 ec 3a e0 51 db 92 49 bb 76 a3 8c 53 9f 52 7c 0e cf bd eb 2d 8a a6 99 34 c5 05 a0 e2 1d 0e 5b 2a 1b 86 83 ef 8d 2c a9 f1 42 e6 a2 4b 25 a3 bc eb 76 e0 05 87 a8 aa 04 b0 92 29 55 92 75 58 19 45 7c 57 4c f9 37 29 8c fe 39 8f ed 13 3a 0e 4b 7f 96 0a 4b 6c be c8 a7 df 23 db e5 f2 21 78 0b 9d 1e 5f 99 86 9e 7e f9 17 1e 09 1c 33 72 11 74 39 cf cc 2e
                                                                                                                                                                                                                          Data Ascii: Vau/E4{0soH1yG<RSSPGwN\y]K;:H/1-B@<g;pGP1B1B@)CNr]_gQ:QIvSR|-4[*,BK%v)UuXE|WL7)9:KKl#!x_~3rt9.


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          57192.168.2.750001216.58.206.344432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC607OUTGET /getconfig/sodar?sv=200&tid=gda&tv=r20250113&st=env HTTP/1.1
                                                                                                                                                                                                                          Host: ep1.adtrafficquality.google
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://bigbazaar.com.co
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:36 GMT
                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC804INData Raw: 34 34 61 65 0d 0a 7b 22 73 6f 64 61 72 5f 71 75 65 72 79 5f 69 64 22 3a 22 59 42 43 49 5a 5f 75 4f 4c 4a 53 67 6a 75 77 50 78 5f 4c 37 79 41 77 22 2c 22 69 6e 6a 65 63 74 6f 72 5f 62 61 73 65 6e 61 6d 65 22 3a 22 73 6f 64 61 72 32 22 2c 22 62 67 5f 68 61 73 68 5f 62 61 73 65 6e 61 6d 65 22 3a 22 64 4e 49 78 35 44 57 5a 70 2d 4f 43 76 62 32 55 78 67 72 4c 6d 36 70 5f 73 42 67 78 62 44 33 72 5a 41 39 39 6a 73 35 61 76 37 59 22 2c 22 62 67 5f 62 69 6e 61 72 79 22 3a 22 68 55 77 72 61 4b 30 57 34 54 31 75 43 66 71 74 45 51 4f 4e 51 37 73 2b 4d 55 47 2b 6d 6a 6e 5a 75 59 7a 42 47 78 51 4a 33 46 2f 2b 67 55 58 6f 46 50 53 68 74 44 79 38 4a 49 72 78 42 4c 73 48 45 47 69 71 36 57 52 2f 4e 6d 52 6e 36 33 75 36 33 64 45 52 68 36 33 4c 68 6e 77 4c 33 2b 36 5a 34 4d
                                                                                                                                                                                                                          Data Ascii: 44ae{"sodar_query_id":"YBCIZ_uOLJSgjuwPx_L7yAw","injector_basename":"sodar2","bg_hash_basename":"dNIx5DWZp-OCvb2UxgrLm6p_sBgxbD3rZA99js5av7Y","bg_binary":"hUwraK0W4T1uCfqtEQONQ7s+MUG+mjnZuYzBGxQJ3F/+gUXoFPShtDy8JIrxBLsHEGiq6WR/NmRn63u63dERh63LhnwL3+6Z4M
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC1390INData Raw: 38 48 71 50 71 34 39 4e 48 4d 33 79 53 4b 5a 55 75 63 59 51 51 6a 37 78 38 2b 70 41 57 50 7a 6f 6e 45 4a 77 58 77 38 43 55 45 4e 41 70 42 58 48 33 46 63 35 54 4d 51 31 45 79 4c 31 72 41 7a 69 47 36 46 6f 36 44 47 46 78 56 78 56 50 5a 49 64 4f 41 52 33 39 2b 53 7a 6c 68 63 33 78 4b 62 43 31 32 43 7a 41 30 66 77 6b 33 4c 46 70 7a 6c 67 41 45 6f 43 37 6d 77 6b 33 55 63 4a 50 53 6a 79 37 2b 70 41 73 54 5a 6a 4a 7a 65 41 6b 44 45 2b 2f 78 49 51 38 41 4a 77 6b 6f 67 70 73 4a 35 68 68 56 30 43 67 41 67 70 34 62 53 73 41 6a 55 4a 57 65 49 4a 4a 47 43 53 4b 63 4f 58 72 7a 47 61 42 62 45 6e 39 58 2b 63 67 73 36 6c 65 65 50 48 7a 46 4e 41 42 65 64 30 70 42 6d 72 77 64 78 47 64 71 50 41 44 45 6e 71 75 65 79 4a 55 33 2b 48 2f 35 4e 4d 66 41 4e 4c 45 36 31 47 52 6d 64
                                                                                                                                                                                                                          Data Ascii: 8HqPq49NHM3ySKZUucYQQj7x8+pAWPzonEJwXw8CUENApBXH3Fc5TMQ1EyL1rAziG6Fo6DGFxVxVPZIdOAR39+Szlhc3xKbC12CzA0fwk3LFpzlgAEoC7mwk3UcJPSjy7+pAsTZjJzeAkDE+/xIQ8AJwkogpsJ5hhV0CgAgp4bSsAjUJWeIJJGCSKcOXrzGaBbEn9X+cgs6leePHzFNABed0pBmrwdxGdqPADEnqueyJU3+H/5NMfANLE61GRmd
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC1390INData Raw: 54 6c 47 75 43 72 41 54 37 4c 45 38 37 4e 62 72 6c 7a 44 70 4b 62 33 62 39 72 2f 5a 6e 4a 6e 37 6a 4c 75 63 4c 45 50 2b 66 41 78 69 45 69 48 43 35 4d 77 74 4c 59 36 37 48 39 4d 4b 4a 76 37 74 59 6b 35 4e 5a 71 77 48 41 73 4e 37 75 2f 52 47 7a 6f 43 58 6a 54 31 6b 6b 65 4d 36 69 72 52 64 39 35 33 74 49 6e 7a 5a 57 72 65 67 6e 51 58 4d 4a 58 7a 67 57 6d 6a 69 59 68 4e 75 56 48 7a 6d 76 44 30 74 36 79 5a 36 71 54 55 59 34 75 76 65 6a 6e 74 76 2f 6b 4b 7a 49 62 32 4b 4f 6b 67 67 47 67 58 74 38 70 42 59 53 32 77 50 44 35 56 62 70 51 6c 55 4f 63 37 51 65 4c 49 75 7a 64 36 75 77 4c 4a 30 6e 66 56 68 62 58 31 45 36 7a 50 4b 66 48 36 36 73 51 37 71 37 31 4a 70 49 67 6c 4c 72 6d 45 76 58 36 44 53 4d 65 54 53 44 48 6f 79 77 72 70 75 48 6e 2f 38 68 30 55 42 74 77 4a
                                                                                                                                                                                                                          Data Ascii: TlGuCrAT7LE87NbrlzDpKb3b9r/ZnJn7jLucLEP+fAxiEiHC5MwtLY67H9MKJv7tYk5NZqwHAsN7u/RGzoCXjT1kkeM6irRd953tInzZWregnQXMJXzgWmjiYhNuVHzmvD0t6yZ6qTUY4uvejntv/kKzIb2KOkggGgXt8pBYS2wPD5VbpQlUOc7QeLIuzd6uwLJ0nfVhbX1E6zPKfH66sQ7q71JpIglLrmEvX6DSMeTSDHoywrpuHn/8h0UBtwJ
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC1390INData Raw: 41 65 55 6d 71 79 69 5a 55 32 2b 58 69 74 31 32 55 76 69 6f 69 6e 57 37 4b 30 63 45 4c 4b 2f 32 6a 58 6b 50 41 71 2b 63 74 68 54 6a 63 66 39 51 37 72 5a 48 7a 70 45 31 55 66 52 65 46 62 32 50 4d 33 58 4e 55 36 4f 6c 6f 42 31 43 61 61 50 72 49 6e 36 50 67 38 47 42 67 63 63 31 46 41 63 78 53 30 46 31 4f 7a 4a 43 57 6f 45 51 74 6e 49 51 6d 31 47 34 33 67 6a 43 44 48 39 30 78 50 5a 62 45 68 58 51 57 38 79 51 34 65 63 6b 6a 44 6b 37 6f 73 47 4f 6e 67 4f 51 52 54 4a 58 64 61 64 4f 2f 69 64 7a 62 7a 49 4a 2f 6c 4d 61 77 57 6f 4c 6e 41 6d 44 42 55 42 31 71 69 38 70 4b 38 70 5a 45 51 7a 64 68 43 39 71 70 38 53 63 47 57 5a 68 6d 74 33 4a 36 48 51 63 4a 55 63 2f 2f 37 67 68 4f 53 56 2f 6d 4a 65 56 71 4c 44 70 2f 2b 4c 75 44 74 70 41 7a 77 78 70 56 78 47 42 75 48 74
                                                                                                                                                                                                                          Data Ascii: AeUmqyiZU2+Xit12UvioinW7K0cELK/2jXkPAq+cthTjcf9Q7rZHzpE1UfReFb2PM3XNU6OloB1CaaPrIn6Pg8GBgcc1FAcxS0F1OzJCWoEQtnIQm1G43gjCDH90xPZbEhXQW8yQ4eckjDk7osGOngOQRTJXdadO/idzbzIJ/lMawWoLnAmDBUB1qi8pK8pZEQzdhC9qp8ScGWZhmt3J6HQcJUc//7ghOSV/mJeVqLDp/+LuDtpAzwxpVxGBuHt
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC1390INData Raw: 79 78 57 74 65 57 34 2f 79 78 31 33 53 38 6d 63 70 54 39 42 55 56 77 43 61 55 39 6e 64 56 31 39 2f 61 6f 6a 43 4c 4c 70 52 45 31 49 64 48 7a 52 71 49 2f 68 39 78 6c 48 6d 42 74 65 74 61 72 52 56 34 4e 61 67 6f 32 32 6e 64 74 35 57 31 4e 2f 54 48 34 5a 67 75 47 79 6e 33 64 63 4d 54 72 66 2b 43 77 64 48 61 38 42 49 51 77 61 63 32 63 74 31 41 36 59 73 47 4c 72 34 41 34 67 4f 4c 6f 56 59 74 66 44 6c 32 6d 52 4e 34 78 50 49 49 62 4d 35 52 6a 53 59 30 4e 6c 51 76 4f 7a 72 43 6c 64 74 45 31 6f 55 51 32 38 78 33 66 4e 2f 78 6d 51 4d 46 69 59 2b 4f 50 56 5a 2b 4f 67 51 69 31 6b 42 59 67 59 34 30 78 6f 57 69 4b 51 48 31 42 4b 77 77 59 6d 54 77 47 33 5a 54 4c 68 77 4f 66 65 49 44 44 65 66 68 45 6d 53 4d 7a 6e 48 4c 6f 74 72 4f 62 59 6b 75 62 79 4c 39 47 6a 69 70 49
                                                                                                                                                                                                                          Data Ascii: yxWteW4/yx13S8mcpT9BUVwCaU9ndV19/aojCLLpRE1IdHzRqI/h9xlHmBtetarRV4Nago22ndt5W1N/TH4ZguGyn3dcMTrf+CwdHa8BIQwac2ct1A6YsGLr4A4gOLoVYtfDl2mRN4xPIIbM5RjSY0NlQvOzrCldtE1oUQ28x3fN/xmQMFiY+OPVZ+OgQi1kBYgY40xoWiKQH1BKwwYmTwG3ZTLhwOfeIDDefhEmSMznHLotrObYkubyL9GjipI
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC1390INData Raw: 47 49 6d 79 42 6b 6e 43 4f 36 6b 50 41 43 67 49 37 73 42 42 72 39 39 65 39 75 7a 5a 42 38 43 62 6e 77 52 69 57 69 69 55 50 67 33 70 2b 68 4f 6e 37 32 73 65 6e 45 5a 7a 61 59 47 35 47 35 36 4f 6f 30 72 4b 36 31 59 4e 39 5a 78 34 71 47 62 4a 77 39 7a 46 5a 44 34 56 67 54 36 54 6c 49 4d 51 4a 67 58 52 51 6f 47 73 65 52 4b 70 74 6a 45 69 47 71 2f 37 38 71 4a 4a 34 70 49 65 4d 75 69 6a 4f 32 7a 74 65 73 54 39 50 5a 47 4b 69 61 66 69 78 38 58 2f 71 6c 2f 75 37 61 37 74 72 4f 4e 41 48 71 73 69 36 50 4e 73 62 51 47 75 4d 53 75 53 34 6b 59 6c 68 52 6f 2b 79 4b 55 67 4a 64 4f 4e 30 62 74 56 70 48 59 52 54 73 76 79 57 39 5a 57 52 58 6a 43 30 5a 33 32 4c 73 54 65 4c 33 61 64 46 76 43 67 35 51 64 34 42 6c 55 4f 59 6b 38 54 48 2b 72 78 74 6d 49 68 4e 6e 56 77 77 57 37
                                                                                                                                                                                                                          Data Ascii: GImyBknCO6kPACgI7sBBr99e9uzZB8CbnwRiWiiUPg3p+hOn72senEZzaYG5G56Oo0rK61YN9Zx4qGbJw9zFZD4VgT6TlIMQJgXRQoGseRKptjEiGq/78qJJ4pIeMuijO2ztesT9PZGKiafix8X/ql/u7a7trONAHqsi6PNsbQGuMSuS4kYlhRo+yKUgJdON0btVpHYRTsvyW9ZWRXjC0Z32LsTeL3adFvCg5Qd4BlUOYk8TH+rxtmIhNnVwwW7
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC1390INData Raw: 77 77 57 78 4d 46 33 56 64 46 74 68 2f 44 73 4c 66 4a 68 37 4f 6d 64 77 42 44 43 77 59 66 47 4d 77 4e 4b 44 4b 6e 55 75 2f 59 5a 39 39 31 41 65 42 65 4e 72 41 75 58 77 65 61 48 6f 6c 68 67 4c 72 7a 73 63 4a 71 39 64 6f 75 69 75 67 4c 43 69 72 6c 4d 4a 2b 39 64 4e 31 6e 46 47 76 56 59 43 73 6c 43 45 5a 56 75 34 30 58 49 2f 6a 78 46 67 32 4b 33 4a 7a 6c 74 42 75 58 54 6b 6c 2b 52 48 6d 45 45 62 6c 4a 73 42 54 4c 42 45 4e 38 50 6d 57 77 33 53 41 41 56 66 78 6b 31 7a 76 54 67 45 53 34 48 2f 34 7a 53 72 41 4a 5a 41 6a 31 62 59 43 61 43 4a 65 48 72 52 72 68 7a 62 75 39 63 76 66 46 77 57 78 71 4a 5a 4f 62 6f 31 4e 43 35 53 67 36 4a 58 37 75 6e 4a 6d 45 2f 45 6d 41 58 66 74 48 50 47 55 6f 39 6d 6d 4a 30 4c 58 79 38 6c 66 72 4a 67 51 50 38 4c 75 38 45 54 61 6a 32
                                                                                                                                                                                                                          Data Ascii: wwWxMF3VdFth/DsLfJh7OmdwBDCwYfGMwNKDKnUu/YZ991AeBeNrAuXweaHolhgLrzscJq9douiugLCirlMJ+9dN1nFGvVYCslCEZVu40XI/jxFg2K3JzltBuXTkl+RHmEEblJsBTLBEN8PmWw3SAAVfxk1zvTgES4H/4zSrAJZAj1bYCaCJeHrRrhzbu9cvfFwWxqJZObo1NC5Sg6JX7unJmE/EmAXftHPGUo9mmJ0LXy8lfrJgQP8Lu8ETaj2
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC1390INData Raw: 59 6c 45 55 57 47 4c 34 32 76 67 57 55 63 69 75 6d 6a 4c 51 66 79 34 6f 6e 65 55 51 52 66 55 51 4a 66 30 76 64 4b 41 79 6d 35 75 75 79 31 45 32 52 55 78 37 45 2f 46 32 69 58 6e 33 47 36 79 46 34 56 79 74 47 58 74 73 7a 42 6f 6a 4e 34 46 76 34 65 73 38 44 45 2b 50 4e 73 47 74 2b 46 49 32 7a 30 6d 43 4a 6c 46 71 7a 45 4a 4e 2f 4e 42 74 47 59 52 78 63 71 76 75 4a 56 39 41 34 6a 51 6a 6c 33 38 36 4b 47 65 4a 57 39 35 4d 55 65 44 33 51 65 51 61 48 51 73 2f 78 65 6b 66 35 56 56 6d 58 47 54 43 6d 34 50 53 69 66 4f 61 2f 70 7a 30 6b 49 74 62 6a 2b 39 50 42 65 37 6a 7a 54 61 55 76 42 4f 4f 49 41 44 31 44 32 46 47 46 54 4e 7a 33 31 68 76 62 2b 74 33 7a 56 58 41 41 43 34 67 55 52 6c 41 77 5a 76 75 76 49 78 39 6b 59 33 76 68 43 34 69 76 6c 37 6c 53 71 64 58 73 76 31
                                                                                                                                                                                                                          Data Ascii: YlEUWGL42vgWUciumjLQfy4oneUQRfUQJf0vdKAym5uuy1E2RUx7E/F2iXn3G6yF4VytGXtszBojN4Fv4es8DE+PNsGt+FI2z0mCJlFqzEJN/NBtGYRxcqvuJV9A4jQjl386KGeJW95MUeD3QeQaHQs/xekf5VVmXGTCm4PSifOa/pz0kItbj+9PBe7jzTaUvBOOIAD1D2FGFTNz31hvb+t3zVXAAC4gURlAwZvuvIx9kY3vhC4ivl7lSqdXsv1
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC1390INData Raw: 63 45 30 6e 53 70 41 48 47 41 31 2f 35 63 69 55 69 4c 42 45 65 50 58 4c 54 55 32 31 45 35 31 72 37 41 34 47 77 31 4d 48 45 61 6f 69 53 36 35 42 58 33 66 59 48 5a 46 46 44 51 73 44 78 52 4a 36 66 62 73 34 6e 73 50 2f 44 77 34 38 56 52 73 52 6c 48 58 61 37 65 4a 6f 52 61 4a 6e 58 76 4a 2f 32 4c 4b 76 35 54 33 4d 50 54 43 5a 2b 34 6e 70 30 41 52 31 4c 42 76 72 63 5a 77 75 73 6c 34 71 37 7a 72 71 79 68 48 69 79 44 34 49 32 70 42 56 42 70 2f 68 6b 36 71 41 50 62 48 35 6a 59 55 66 4a 47 4e 54 72 36 68 39 38 4e 48 6a 62 57 43 36 32 4c 39 7a 48 6d 4f 35 45 6e 75 74 35 6d 49 4c 41 4a 58 76 57 4e 35 33 5a 2f 73 6f 62 79 6f 4f 68 75 67 51 6c 6e 4c 58 6c 50 36 31 4b 4d 54 64 45 69 74 30 61 6a 56 77 72 44 6b 62 76 38 53 67 6d 65 76 56 7a 47 55 61 30 69 4f 34 6b 6b 6c
                                                                                                                                                                                                                          Data Ascii: cE0nSpAHGA1/5ciUiLBEePXLTU21E51r7A4Gw1MHEaoiS65BX3fYHZFFDQsDxRJ6fbs4nsP/Dw48VRsRlHXa7eJoRaJnXvJ/2LKv5T3MPTCZ+4np0AR1LBvrcZwusl4q7zrqyhHiyD4I2pBVBp/hk6qAPbH5jYUfJGNTr6h98NHjbWC62L9zHmO5Enut5mILAJXvWN53Z/sobyoOhugQlnLXlP61KMTdEit0ajVwrDkbv8SgmevVzGUa0iO4kkl
                                                                                                                                                                                                                          2025-01-15 19:45:36 UTC1390INData Raw: 6e 4b 4e 4d 77 6a 35 38 73 64 73 70 4a 55 48 30 77 36 62 2f 53 4e 6a 34 35 43 54 31 38 34 72 70 43 46 76 4f 4a 61 38 73 75 78 45 31 6f 70 69 6a 39 4c 69 56 4a 4b 71 37 42 6b 6d 59 62 59 73 54 71 32 54 4a 73 37 35 48 78 53 46 2f 77 42 64 6d 69 49 43 62 71 2b 6a 39 61 56 52 4b 47 46 6a 75 5a 78 64 70 36 39 62 52 58 44 6a 6f 46 36 31 38 67 4a 4c 4b 4f 63 63 52 62 49 58 4a 39 31 76 35 33 49 58 54 6f 45 75 6a 44 49 37 34 42 61 66 6d 4a 62 55 54 4f 57 4e 34 53 67 62 42 36 5a 55 34 33 54 76 30 44 50 4e 33 34 76 6e 31 30 34 69 35 2f 34 67 70 78 69 79 6d 68 44 66 4e 6c 74 4b 78 70 63 32 72 61 6d 30 65 4b 55 53 6f 31 34 7a 7a 6a 65 75 61 6d 49 69 66 78 46 53 4c 59 4b 5a 45 50 32 56 42 63 6a 5a 75 69 6f 41 34 4c 38 41 39 64 61 70 65 34 62 72 4e 53 64 31 54 77 52 66
                                                                                                                                                                                                                          Data Ascii: nKNMwj58sdspJUH0w6b/SNj45CT184rpCFvOJa8suxE1opij9LiVJKq7BkmYbYsTq2TJs75HxSF/wBdmiICbq+j9aVRKGFjuZxdp69bRXDjoF618gJLKOccRbIXJ91v53IXToEujDI74BafmJbUTOWN4SgbB6ZU43Tv0DPN34vn104i5/4gpxiymhDfNltKxpc2ram0eKUSo14zzjeuamIifxFSLYKZEP2VBcjZuioA4L8A9dape4brNSd1TwRf


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          58192.168.2.750013142.250.186.1624432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC708OUTGET /pixel?google_nid=stackadapt_usd&google_hm=lrhR-Xu2Vn5xeulD3h3wrAgue70&google_push=AXcoOmRPdW2jgbiH5GuLhlBUw5Yku7BwcTFEPqFHU-ozFJ0Ww2mMISN_ubUHIkpojaS4IETU0NQP8jGS2uduWohEE9fNgfYkoHxUQg HTTP/1.1
                                                                                                                                                                                                                          Host: cm.g.doubleclick.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:37 GMT
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: HTTP server (unknown)
                                                                                                                                                                                                                          Content-Length: 170
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                          Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          59192.168.2.750012142.250.186.1624432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC664OUTGET /pixel?google_nid=linkedin&google_push=AXcoOmTU_aQeDL220n3RgWLE-NfJOKbvzSV8ukClnQ6fithOr9C6vA9N_YH-YqP4OXA5TwbTe2Bsd0WPGsicHmkSgmQEzRjRAHEJ8w HTTP/1.1
                                                                                                                                                                                                                          Host: cm.g.doubleclick.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:37 GMT
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: HTTP server (unknown)
                                                                                                                                                                                                                          Content-Length: 170
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                          Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          60192.168.2.750011142.250.186.1624432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC712OUTGET /pixel?google_nid=baidu_mediago&google_push=AXcoOmRLFtDSEYN0fJiS9Xnz-wrFEqvT_B5RU9Xqm8iMx8ISANUjpRd6X-pz61wkTGPk8D4RlPpz6p_-JoPkViozh6EW8LnCUiBQVw&google_hm=22210ca7b0c1b7202m6dyf00m5ybagb3 HTTP/1.1
                                                                                                                                                                                                                          Host: cm.g.doubleclick.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:37 GMT
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: HTTP server (unknown)
                                                                                                                                                                                                                          Content-Length: 170
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                          Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          61192.168.2.750014142.250.186.1624432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC658OUTGET /pixel?google_nid=bt&google_push=AXcoOmRt7ujj2cw5d6PJ6ZaDw-nrGCrI2aprhqhAHv8yfu9g0lByvOTXgHms8IO0vTYsVzew_jfWv_YgiVJWbnTipq1R3xjZNKWpRQ HTTP/1.1
                                                                                                                                                                                                                          Host: cm.g.doubleclick.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:37 GMT
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: HTTP server (unknown)
                                                                                                                                                                                                                          Content-Length: 170
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                          Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          62192.168.2.750025216.58.206.344432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC401OUTGET /getconfig/sodar?sv=200&tid=gda&tv=r20250113&st=env HTTP/1.1
                                                                                                                                                                                                                          Host: ep1.adtrafficquality.google
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:37 GMT
                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC804INData Raw: 34 34 33 64 0d 0a 7b 22 73 6f 64 61 72 5f 71 75 65 72 79 5f 69 64 22 3a 22 59 52 43 49 5a 37 6a 5f 4e 76 75 66 6a 75 77 50 79 38 62 6c 63 41 22 2c 22 69 6e 6a 65 63 74 6f 72 5f 62 61 73 65 6e 61 6d 65 22 3a 22 73 6f 64 61 72 32 22 2c 22 62 67 5f 68 61 73 68 5f 62 61 73 65 6e 61 6d 65 22 3a 22 64 4e 49 78 35 44 57 5a 70 2d 4f 43 76 62 32 55 78 67 72 4c 6d 36 70 5f 73 42 67 78 62 44 33 72 5a 41 39 39 6a 73 35 61 76 37 59 22 2c 22 62 67 5f 62 69 6e 61 72 79 22 3a 22 68 55 77 35 45 2b 45 78 6e 63 5a 78 79 52 2f 45 35 69 64 4e 52 75 39 6c 38 72 76 68 6e 39 44 62 63 74 35 33 79 6e 2f 61 7a 38 61 34 6b 6f 6c 38 64 32 30 36 39 30 34 38 6b 6c 31 38 76 70 33 58 6b 5a 6b 6d 66 56 39 35 73 68 7a 47 62 71 4f 43 2f 6f 68 2b 44 46 6e 6b 65 44 59 75 58 64 38 6b 2f 62 44
                                                                                                                                                                                                                          Data Ascii: 443d{"sodar_query_id":"YRCIZ7j_NvufjuwPy8blcA","injector_basename":"sodar2","bg_hash_basename":"dNIx5DWZp-OCvb2UxgrLm6p_sBgxbD3rZA99js5av7Y","bg_binary":"hUw5E+ExncZxyR/E5idNRu9l8rvhn9Dbct53yn/az8a4kol8d2069048kl18vp3XkZkmfV95shzGbqOC/oh+DFnkeDYuXd8k/bD
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 36 73 57 56 71 68 32 65 49 37 57 34 52 51 66 77 4c 76 55 69 76 72 5a 48 69 4f 5a 73 68 4b 69 64 2b 62 54 42 34 31 71 41 55 78 7a 4c 30 33 4b 6a 4e 61 37 4a 53 79 30 7a 4f 44 4f 4c 56 52 37 73 66 72 6e 7a 45 64 72 44 43 38 70 52 4c 6c 55 43 47 46 49 6d 57 57 7a 62 5a 33 72 33 69 76 4c 4f 6c 71 4a 70 43 79 44 58 37 51 54 78 5a 73 6f 77 62 49 55 4a 47 2b 35 32 59 46 2b 49 63 5a 4f 46 56 30 4d 5a 64 41 75 6c 75 42 4e 51 38 43 70 37 4f 35 53 34 7a 4e 76 63 66 74 50 67 69 50 70 77 47 53 39 70 31 30 68 49 56 49 32 69 64 67 35 35 78 61 62 71 50 46 31 6c 52 76 37 7a 41 78 65 51 43 37 7a 33 58 68 78 58 32 38 30 57 62 69 58 36 57 78 6c 59 50 45 4e 54 62 54 79 43 32 63 71 6c 7a 55 61 78 4f 32 46 51 63 46 77 53 38 64 4b 75 69 49 57 49 78 32 42 39 55 61 55 4d 54 49 51
                                                                                                                                                                                                                          Data Ascii: 6sWVqh2eI7W4RQfwLvUivrZHiOZshKid+bTB41qAUxzL03KjNa7JSy0zODOLVR7sfrnzEdrDC8pRLlUCGFImWWzbZ3r3ivLOlqJpCyDX7QTxZsowbIUJG+52YF+IcZOFV0MZdAuluBNQ8Cp7O5S4zNvcftPgiPpwGS9p10hIVI2idg55xabqPF1lRv7zAxeQC7z3XhxX280WbiX6WxlYPENTbTyC2cqlzUaxO2FQcFwS8dKuiIWIx2B9UaUMTIQ
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 36 53 4a 73 55 76 6f 47 6c 65 7a 69 71 45 79 2f 73 4e 6e 57 79 51 33 69 51 4a 71 4e 2b 4f 45 63 74 4f 55 42 51 6b 36 68 30 63 51 4a 75 7a 37 6a 59 68 77 46 4b 5a 4d 35 76 75 6a 47 4b 61 6f 44 63 6c 77 61 6e 67 4d 5a 33 4e 7a 78 68 35 53 54 38 69 45 63 30 2b 79 4d 53 5a 50 31 76 55 33 5a 6d 75 71 73 39 54 6d 67 78 2f 6a 37 50 5a 7a 77 73 6d 70 4c 68 4c 6b 4e 56 51 31 63 58 51 6e 4d 67 6c 49 34 70 64 4b 71 30 78 64 66 68 67 45 75 6c 4d 50 77 66 69 4d 6e 46 71 51 4c 58 62 5a 68 79 56 37 39 6d 67 67 4a 69 47 66 79 49 53 51 4a 32 56 43 42 67 33 4a 5a 55 6d 73 76 6d 46 46 71 4d 42 62 74 61 54 76 56 34 50 58 39 43 45 64 47 54 41 59 71 34 47 46 7a 42 6b 46 35 48 49 66 6e 6c 5a 51 52 76 77 4e 73 66 30 4b 52 64 47 4a 42 55 4b 34 69 44 34 30 7a 50 41 6f 4b 6d 6c 61
                                                                                                                                                                                                                          Data Ascii: 6SJsUvoGleziqEy/sNnWyQ3iQJqN+OEctOUBQk6h0cQJuz7jYhwFKZM5vujGKaoDclwangMZ3Nzxh5ST8iEc0+yMSZP1vU3Zmuqs9Tmgx/j7PZzwsmpLhLkNVQ1cXQnMglI4pdKq0xdfhgEulMPwfiMnFqQLXbZhyV79mggJiGfyISQJ2VCBg3JZUmsvmFFqMBbtaTvV4PX9CEdGTAYq4GFzBkF5HIfnlZQRvwNsf0KRdGJBUK4iD40zPAoKmla
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 6c 54 35 4a 2f 70 42 39 57 46 6b 52 66 76 38 62 6e 52 56 6f 57 67 4e 67 53 4b 48 46 47 31 46 4b 74 59 4e 69 32 49 54 45 47 57 31 57 33 76 4a 5a 69 31 41 2f 34 59 42 42 50 48 32 64 35 47 49 68 38 55 72 6b 64 5a 72 45 49 4e 70 32 56 79 4f 32 54 4e 2b 30 69 4b 75 51 39 4a 75 56 43 63 79 2f 73 6d 30 54 6f 66 46 4c 70 6d 71 38 62 35 55 2f 59 6f 67 4b 72 70 48 6d 5a 48 56 41 38 31 52 6e 6d 58 6d 76 33 54 6e 51 53 45 74 52 62 79 6d 39 69 42 35 34 66 51 4f 67 4a 47 4e 4a 55 48 73 6c 6c 37 59 52 48 36 41 58 62 43 50 68 4f 6c 79 46 7a 49 63 64 50 30 62 41 74 49 4b 56 36 56 68 4c 48 4a 79 50 54 73 45 52 61 6c 4e 72 65 6c 67 56 56 56 34 66 69 52 75 31 63 66 50 4a 6e 43 58 66 35 2f 71 2b 2b 47 62 36 39 69 42 6b 59 62 39 6b 44 42 71 41 46 69 5a 31 49 50 52 42 49 43 35
                                                                                                                                                                                                                          Data Ascii: lT5J/pB9WFkRfv8bnRVoWgNgSKHFG1FKtYNi2ITEGW1W3vJZi1A/4YBBPH2d5GIh8UrkdZrEINp2VyO2TN+0iKuQ9JuVCcy/sm0TofFLpmq8b5U/YogKrpHmZHVA81RnmXmv3TnQSEtRbym9iB54fQOgJGNJUHsll7YRH6AXbCPhOlyFzIcdP0bAtIKV6VhLHJyPTsERalNrelgVVV4fiRu1cfPJnCXf5/q++Gb69iBkYb9kDBqAFiZ1IPRBIC5
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 37 62 67 65 35 63 48 53 68 6c 61 53 4e 5a 50 4a 52 66 67 51 64 72 38 62 62 77 4c 75 38 41 72 46 56 74 34 70 62 54 6f 75 53 64 78 32 6f 57 46 75 42 46 46 42 78 47 76 38 52 6b 61 4b 73 73 33 6d 76 2f 51 45 6e 68 42 59 41 70 44 41 58 41 49 71 75 61 52 54 4f 32 36 78 42 43 44 30 76 43 55 32 46 76 57 47 6d 46 6f 43 6d 39 6e 47 6a 6e 6b 4b 46 64 6c 68 42 32 76 79 6a 2f 30 4c 4d 53 75 45 68 2b 37 53 55 64 64 42 33 37 71 66 37 62 72 35 70 46 49 6f 6f 30 35 61 35 63 4e 57 48 78 50 66 4c 4b 4a 74 50 63 31 6e 4a 75 79 69 64 30 6e 2b 6e 38 35 71 61 42 55 44 4a 4e 36 47 36 4d 54 69 6b 43 55 33 6d 71 57 61 56 6c 37 6a 77 30 2f 53 39 6d 6f 31 51 69 54 4b 45 6e 38 33 37 45 51 4b 59 65 56 6f 50 2b 45 49 73 50 2f 4c 70 6a 36 61 6b 32 4c 68 4b 46 6b 72 6d 6b 61 36 30 61 67
                                                                                                                                                                                                                          Data Ascii: 7bge5cHShlaSNZPJRfgQdr8bbwLu8ArFVt4pbTouSdx2oWFuBFFBxGv8RkaKss3mv/QEnhBYApDAXAIquaRTO26xBCD0vCU2FvWGmFoCm9nGjnkKFdlhB2vyj/0LMSuEh+7SUddB37qf7br5pFIoo05a5cNWHxPfLKJtPc1nJuyid0n+n85qaBUDJN6G6MTikCU3mqWaVl7jw0/S9mo1QiTKEn837EQKYeVoP+EIsP/Lpj6ak2LhKFkrmka60ag
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 44 58 70 48 72 71 41 4d 32 68 77 56 79 38 4f 55 59 33 47 2f 42 76 67 4d 2b 44 6e 6b 45 64 6c 5a 69 4b 51 62 78 4a 33 68 47 37 70 35 2f 54 50 71 41 33 54 4d 66 2f 74 4b 70 67 32 4e 7a 48 44 74 4c 4f 53 67 31 48 64 64 34 36 38 6e 7a 79 41 59 61 68 51 58 69 6b 5a 32 67 58 4d 4a 72 63 33 42 2f 32 4a 75 2f 36 35 34 2f 56 35 4e 63 75 44 49 69 6f 71 51 67 52 58 71 68 38 55 6e 70 55 50 4a 2b 5a 73 45 50 4b 37 4f 50 39 58 4e 75 53 42 78 56 4f 74 2b 6a 6b 6a 69 45 70 71 6d 77 45 53 53 52 59 33 34 73 79 39 32 39 36 76 43 31 78 62 74 2f 58 2b 55 41 5a 5a 38 54 58 66 5a 77 6a 6b 4d 65 47 31 49 39 74 65 4c 48 71 70 56 55 57 45 6b 2b 57 6a 32 74 55 63 7a 39 33 6a 4e 38 59 55 2f 64 4e 71 53 2b 54 4a 38 6a 4f 66 53 32 55 39 73 61 55 35 55 2f 31 44 35 77 34 33 52 4e 69 54
                                                                                                                                                                                                                          Data Ascii: DXpHrqAM2hwVy8OUY3G/BvgM+DnkEdlZiKQbxJ3hG7p5/TPqA3TMf/tKpg2NzHDtLOSg1Hdd468nzyAYahQXikZ2gXMJrc3B/2Ju/654/V5NcuDIioqQgRXqh8UnpUPJ+ZsEPK7OP9XNuSBxVOt+jkjiEpqmwESSRY34sy9296vC1xbt/X+UAZZ8TXfZwjkMeG1I9teLHqpVUWEk+Wj2tUcz93jN8YU/dNqS+TJ8jOfS2U9saU5U/1D5w43RNiT
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 54 71 73 71 62 44 50 4c 55 78 70 73 61 4b 4c 41 6f 34 77 34 30 42 61 4b 54 50 30 44 41 6c 2f 6e 30 56 5a 6a 43 46 4c 75 62 4c 51 54 50 50 6d 6c 49 75 50 71 66 35 39 4e 2b 6e 51 57 55 65 49 48 65 6f 6c 51 46 4b 51 46 53 46 38 62 62 49 64 6a 31 70 50 77 43 6e 6a 58 52 4e 73 31 53 58 6a 68 39 73 67 53 45 6b 41 4a 56 6d 5a 6b 5a 48 33 66 32 6b 75 46 62 37 32 71 56 44 59 59 4b 46 39 67 6f 47 50 67 43 61 55 30 4c 52 70 75 68 4f 48 71 37 38 36 31 30 2f 56 51 66 68 4f 65 2f 75 37 48 4a 47 74 65 67 41 6f 50 69 75 5a 58 68 74 63 72 4c 57 49 71 54 57 53 2b 59 6a 54 37 72 49 42 6a 5a 6b 32 6d 66 31 52 4b 72 34 68 74 4d 75 54 36 34 38 59 43 79 6b 35 4b 43 6f 43 72 53 47 38 2f 65 79 71 71 37 75 4f 51 5a 34 6b 32 70 79 59 70 2b 57 51 54 38 56 4f 39 53 6e 71 4e 57 34 48
                                                                                                                                                                                                                          Data Ascii: TqsqbDPLUxpsaKLAo4w40BaKTP0DAl/n0VZjCFLubLQTPPmlIuPqf59N+nQWUeIHeolQFKQFSF8bbIdj1pPwCnjXRNs1SXjh9sgSEkAJVmZkZH3f2kuFb72qVDYYKF9goGPgCaU0LRpuhOHq78610/VQfhOe/u7HJGtegAoPiuZXhtcrLWIqTWS+YjT7rIBjZk2mf1RKr4htMuT648YCyk5KCoCrSG8/eyqq7uOQZ4k2pyYp+WQT8VO9SnqNW4H
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 32 6a 4d 35 4c 4c 71 63 33 34 4d 30 7a 75 6e 48 6d 57 2b 39 36 67 42 43 78 4f 38 45 6c 39 61 75 54 70 51 6b 77 53 69 46 71 4a 36 52 53 30 49 66 77 33 34 71 65 6a 4e 4d 51 42 59 42 64 46 53 70 32 42 77 4a 68 43 64 7a 4d 72 75 55 6b 30 78 67 72 58 66 34 32 70 76 6c 34 4a 47 56 4a 74 59 6a 36 32 38 54 33 44 64 32 50 30 75 47 6a 42 4d 70 57 75 79 7a 49 54 4e 32 31 59 4f 71 51 66 76 2f 5a 75 71 4c 53 65 72 79 44 39 4c 4a 6a 74 56 70 70 44 55 61 31 76 75 2f 4f 48 49 58 6a 35 39 50 2f 66 7a 64 39 77 6b 4c 73 62 6d 72 37 71 68 44 7a 62 68 74 61 38 44 34 31 78 6c 74 48 49 43 6c 45 56 47 78 38 4d 6c 59 72 33 51 70 6a 2b 72 75 67 50 77 45 79 71 47 68 71 49 51 79 37 39 30 50 53 66 36 6b 2b 64 6a 73 39 50 63 49 36 34 73 59 73 4d 65 4f 4e 45 33 52 65 5a 56 53 61 59 53
                                                                                                                                                                                                                          Data Ascii: 2jM5LLqc34M0zunHmW+96gBCxO8El9auTpQkwSiFqJ6RS0Ifw34qejNMQBYBdFSp2BwJhCdzMruUk0xgrXf42pvl4JGVJtYj628T3Dd2P0uGjBMpWuyzITN21YOqQfv/ZuqLSeryD9LJjtVppDUa1vu/OHIXj59P/fzd9wkLsbmr7qhDzbhta8D41xltHIClEVGx8MlYr3Qpj+rugPwEyqGhqIQy790PSf6k+djs9PcI64sYsMeONE3ReZVSaYS
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 72 77 54 2f 31 69 46 66 2f 52 62 59 76 79 4b 53 79 75 55 42 32 42 32 65 4d 5a 44 45 51 70 62 75 7a 59 72 31 6a 56 63 55 59 34 4a 38 71 4d 4e 33 4d 42 77 4f 30 6b 77 4f 51 56 4b 70 2b 50 4c 4c 6c 58 70 44 39 38 65 43 79 6e 58 4f 78 4b 39 6c 4a 4b 47 32 39 2b 65 42 78 4f 37 4d 4a 4b 2f 79 43 78 71 58 70 61 71 7a 68 2f 50 6b 48 53 35 58 48 5a 31 30 74 45 66 42 6e 36 41 62 30 70 4c 75 64 6f 35 58 5a 6b 67 35 4c 72 65 78 76 54 7a 44 75 45 43 73 38 30 72 47 41 73 76 78 41 67 6f 38 50 4a 59 55 54 63 68 48 75 56 49 45 41 39 30 65 65 54 45 4f 37 2f 33 58 77 4a 2b 52 6a 64 55 36 67 44 4e 6d 6e 6f 54 54 45 41 6e 34 35 78 44 52 78 36 4c 74 6e 70 55 46 30 71 50 53 69 42 35 63 53 58 44 6c 56 6e 34 61 32 34 48 58 6d 4c 2f 75 68 4e 6c 42 72 49 48 31 58 75 70 67 57 33 41
                                                                                                                                                                                                                          Data Ascii: rwT/1iFf/RbYvyKSyuUB2B2eMZDEQpbuzYr1jVcUY4J8qMN3MBwO0kwOQVKp+PLLlXpD98eCynXOxK9lJKG29+eBxO7MJK/yCxqXpaqzh/PkHS5XHZ10tEfBn6Ab0pLudo5XZkg5LrexvTzDuECs80rGAsvxAgo8PJYUTchHuVIEA90eeTEO7/3XwJ+RjdU6gDNmnoTTEAn45xDRx6LtnpUF0qPSiB5cSXDlVn4a24HXmL/uhNlBrIH1XupgW3A
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 6b 78 67 4a 34 4d 54 4f 75 73 6b 35 68 2b 38 78 42 78 4e 70 77 6e 59 6d 33 6f 63 6a 7a 75 4f 55 4c 39 2b 7a 38 43 47 2f 4d 75 5a 50 2b 57 39 30 78 73 52 4b 52 57 6f 61 2f 36 2b 78 61 67 42 59 48 78 44 74 62 45 31 50 6f 6f 7a 59 6d 72 58 51 79 51 54 66 71 55 4f 45 5a 78 45 38 57 53 48 65 67 62 56 73 45 74 38 6e 64 72 51 66 4d 63 42 4f 74 73 62 4c 52 32 63 6d 44 4d 31 41 55 71 62 33 50 7a 2f 66 41 31 62 70 79 58 74 62 56 55 38 32 63 70 61 6d 41 38 48 36 61 57 5a 65 64 6a 35 71 44 55 65 78 79 79 35 43 48 6e 43 70 6b 6a 35 5a 6f 61 73 6b 31 48 43 74 46 55 78 6d 76 70 67 62 73 2b 39 32 5a 2f 72 59 79 6b 48 74 70 6c 4b 50 53 64 59 47 4a 4b 67 30 64 63 70 53 42 48 78 64 4d 4e 54 51 6c 42 36 76 48 52 71 72 52 46 4c 36 61 62 6e 41 6a 6e 2b 37 6a 43 49 57 4a 4d 4c
                                                                                                                                                                                                                          Data Ascii: kxgJ4MTOusk5h+8xBxNpwnYm3ocjzuOUL9+z8CG/MuZP+W90xsRKRWoa/6+xagBYHxDtbE1PoozYmrXQyQTfqUOEZxE8WSHegbVsEt8ndrQfMcBOtsbLR2cmDM1AUqb3Pz/fA1bpyXtbVU82cpamA8H6aWZedj5qDUexyy5CHnCpkj5Zoask1HCtFUxmvpgbs+92Z/rYykHtplKPSdYGJKg0dcpSBHxdMNTQlB6vHRqrRFL6abnAjn+7jCIWJML


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          63192.168.2.750024172.217.16.1934432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:37 UTC542OUTGET /sodar/sodar2.js HTTP/1.1
                                                                                                                                                                                                                          Host: ep2.adtrafficquality.google
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="adspam-signals-scs"
                                                                                                                                                                                                                          Report-To: {"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
                                                                                                                                                                                                                          Content-Length: 17945
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:37 GMT
                                                                                                                                                                                                                          Expires: Wed, 15 Jan 2025 19:45:37 GMT
                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                          ETag: "1727224258380615"
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC725INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                          Data Ascii: (function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 67 3d 64 5b 30 5d 2c 66 3b 21 61 26 26 67 20 69 6e 20 72 3f 66 3d 72 3a 66 3d 6e 3b 66 6f 72 28 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 67 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 67 5d 3b 69 66 28 21 28 65 20 69 6e 20 66 29 29 62 72 65 61 6b 20 61 3b 66 3d 66 5b 65 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 70 26 26 63 3d 3d 3d 22 65 73 36 22 3f 66 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 6b 28 72 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61
                                                                                                                                                                                                                          Data Ascii: function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,va
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 76 61 72 20 66 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                          Data Ascii: {var b=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&a[w(r.Symbol,"iterator")];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var fa=typeof Object.create=="function"
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 74 75 72 6e 20 48 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 2c 63 2c 64 29 7b 74 72 79 7b 76 61 72 20 67 3d 62 2e 63 61 6c 6c 28 61 2e 67 2e 68 2c 63 29 3b 69 66 28 21 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 67 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 67 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 67 2e 6d 3d 21 31 2c 67 3b 76 61 72 20 66 3d 67 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 67 2e 68 3d 6e 75 6c 6c 2c 45 28 61 2e 67 2c 65 29 2c 48 28 61 29 7d 61 2e 67 2e 68 3d 6e 75 6c 6c 3b 64 2e 63 61 6c 6c 28 61 2e 67 2c 66 29 3b 72
                                                                                                                                                                                                                          Data Ascii: turn H(a)}function G(a,b,c,d){try{var g=b.call(a.g.h,c);if(!(g instanceof Object))throw new TypeError("Iterator result "+g+" is not an object");if(!g.done)return a.g.m=!1,g;var f=g.value}catch(e){return a.g.h=null,E(a.g,e),H(a)}a.g.h=null;d.call(a.g,f);r
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 67 3d 5b 5d 3b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 6d 28 29 7d 29 7d 74 68 69 73 2e 67 2e 70 75 73 68 28 65 29 7d 3b 76 61 72 20 67 3d 6e 2e 73 65 74 54 69 6d 65 6f 75 74 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 28 65 2c 30 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 3b 74 68 69 73 2e 67 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 65 2e 6c 65 6e 67
                                                                                                                                                                                                                          Data Ascii: .prototype.h=function(e){if(this.g==null){this.g=[];var h=this;this.i(function(){h.m()})}this.g.push(e)};var g=n.setTimeout;c.prototype.i=function(e){g(e,0)};c.prototype.m=function(){for(;this.g&&this.g.length;){var e=this.g;this.g=[];for(var h=0;h<e.leng
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 64 22 29 72 65 74 75 72 6e 21 30 3b 74 79 70 65 6f 66 20 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 65 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 65 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 65 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 65 29 29 3b 65 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 65 2e
                                                                                                                                                                                                                          Data Ascii: d")return!0;typeof e==="function"?e=new e("unhandledrejection",{cancelable:!0}):typeof h==="function"?e=new h("unhandledrejection",{cancelable:!0}):(e=n.document.createEvent("CustomEvent"),e.initCustomEvent("unhandledrejection",!1,!0,e));e.promise=this;e.
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 29 2c 6c 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6c 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 22 65 73 36 22 29 3b 0a 78 28 22 67 6c 6f 62 61 6c 54 68 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6e 7d 2c 22 65 73 5f 32 30 32 30 22 29 3b 78 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 67 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 62 5b
                                                                                                                                                                                                                          Data Ascii: ),l=h.next();while(!l.done)})};return b},"es6");x("globalThis",function(a){return a||n},"es_2020");x("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var g=[],f=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&b[
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 32 2f 61 66 72 61 6d 65 22 5d 29 2c 74 61 3d 50 28 73 61 29 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 63 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 2e 73 72 63 3d 72 61 28 62 29 3b 76 61 72 20 63 2c 64 3b 28 63 3d 28 62 3d 28 64 3d 28 63 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 29 2e 64 6f 63 75 6d 65 6e 74 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30
                                                                                                                                                                                                                          Data Ascii: ww.google.com/recaptcha/api2/aframe"]),ta=P(sa);function Q(a,b,c){a.addEventListener&&a.addEventListener(b,c,!1)};function ua(a,b){a.src=ra(b);var c,d;(c=(b=(d=(c=(a.ownerDocument&&a.ownerDocument.defaultView||window).document).querySelector)==null?void 0
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 69 73 2e 4a 3d 62 3b 74 68 69 73 2e 68 3d 67 3b 74 68 69 73 2e 6f 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 63 3b 74 68 69 73 2e 69 3d 28 64 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 64 29 3f 50 28 7a 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 3a 50 28 41 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 61 29 7b 72 65 74 75 72 6e 20 49 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 73 77 69 74 63 68 28 62 2e 67 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 46 28 62 2c 43 61 28 61 29 2c 32 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 46 28 62 2c 44 61 28 61 29 2c 33 29 3b 63 61 73 65 20 33 3a 69 66 28 21 28 61 2e 6f 3e 30 29 29 7b 62 2e 67 3d 34 3b 62 72 65 61 6b 7d 72 65 74
                                                                                                                                                                                                                          Data Ascii: is.J=b;this.h=g;this.o=c===void 0?0:c;this.i=(d===void 0?0:d)?P(za,encodeURIComponent(a)):P(Aa,encodeURIComponent(a))}function Ba(a){return I(function(b){switch(b.g){case 1:return F(b,Ca(a),2);case 2:return F(b,Da(a),3);case 3:if(!(a.o>0)){b.g=4;break}ret
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1390INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 3b 69 66 28 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 29 72 65 74 75 72 6e 20 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 5b 30 5d 3b 76 61 72 20 62 3d 6e 65 77 20 72 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 3d 5b 62 2c 63 5d 7d 29 3b 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 47 63 4c 4b 68 4f 6d 73 3d 3d 3d 76 6f 69 64 20 30 3f 31 33 3a 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 28 61 2c 62 29 7b 74 68 69 73 2e 68 3d 61 3b 74 68 69 73 2e 6a 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 4c 61 28 61 2c 62 29 7b 53 2e 63 61
                                                                                                                                                                                                                          Data Ascii: }function Ja(){var a=window;if(a.GoogleDX5YKUSk)return a.GoogleDX5YKUSk[0];var b=new r.Promise(function(c){a.GoogleDX5YKUSk=[b,c]});return b}function Ka(){return window.GoogleGcLKhOms===void 0?13:1};function S(a,b){this.h=a;this.j=b}function La(a,b){S.ca


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          64192.168.2.75002692.113.23.2334432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1153OUTGET /wp-content/uploads/2023/10/Bigbazaar-logo-150x150.png HTTP/1.1
                                                                                                                                                                                                                          Host: bigbazaar.com.co
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: _lscache_vary=3779eed65f9d4956010c4e301b1d2c03; _gid=GA1.3.1273432347.1736970328; _gat_gtag_UA_201133123_2=1; _ga=GA1.1.1454291271.1736970328; __gads=ID=23f6298a8f28bc49:T=1736970328:RT=1736970328:S=ALNI_MaASq8ML5Dvbc3ZHOotSpx3cOKN2w; __gpi=UID=00000fb999805feb:T=1736970328:RT=1736970328:S=ALNI_MaRJKYLdIEzNHSHiTtISrCpEJ5yTw; __eoi=ID=011cf0cfa6568142:T=1736970328:RT=1736970328:S=AA-AfjacpjqFgC4Mv-zCJ5IgijvK; _ga_Y6BYT3EPZ1=GS1.1.1736970328.1.0.1736970332.0.0.0; __gsas=ID=992d3f8be8ff596f:T=1736970333:RT=1736970333:S=ALNI_MYCrUQNNrC0Jv-k_yBbt-fqqsjDQw; FCNEC=%5B%5B%22AKsRol8bCYjLP2n4mHJfUUISKZKLV6kjaVUjsGVkbuP_6N7SzhSWJme-ofWaavCaxq5lGtc1KhQlvh1JeaMFXufzmjm6jPmQLPHwpuwvbAREXSRaav0XqlozvjKIdqMVRaCSEe1DOsWHOUpQZJGDigBia0CTOzSxDQ%3D%3D%22%5D%5D
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:38 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 3745
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600,public
                                                                                                                                                                                                                          X-Hcdn-Image-Optimizer: f:png q:85 w:1600
                                                                                                                                                                                                                          Server: hcdn
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          x-hcdn-request-id: 5546a9db40c0465820c31010dc3bdc63-fra-edge2
                                                                                                                                                                                                                          x-hcdn-cache-status: MISS
                                                                                                                                                                                                                          x-hcdn-upstream-rt: 0.352
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC973INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 03 00 00 00 0b df 81 d0 00 00 02 f4 50 4c 54 45 f3 6f 21 ff fe fe f3 6f 22 f2 6e 20 f3 6e 20 fe fd fc f3 6e 1f ff ff ff 01 38 76 fe fe fe 00 37 75 f3 6f 20 fe fb f9 fc e0 d0 f7 9e 6a f9 c3 a3 f3 76 2d fe f5 ef fd eb e0 f4 84 43 f5 92 59 fe fd fd f3 70 22 f2 6f 21 12 45 7e f4 7d 38 06 3b 78 fd ea df f8 b3 8b fd f6 f2 f4 7e 39 fd e9 de f3 f5 f8 f2 72 27 fa cf b6 f8 b6 8f f3 7e 39 f3 6e 21 f8 b0 86 f3 71 25 fb fc fd f3 75 2a ff fd fb f3 7a 33 ff fe fd fb d9 c6 f3 71 24 fe fd fb f4 78 2f f2 6d 1f f6 9a 64 f2 70 23 fe ff ff 01 36 74 fe f8 f4 b9 c6 d8 0a 3a 78 f8 b6 90 fe f7 f4 fb d5 be fa c5 a5 fd fd fd 4c 6b 9a f5 88 48 05 3b 78 01 37 76 02 37 75 9a af c8 1a 48 80 30 5c 8e dc e4 ec 81
                                                                                                                                                                                                                          Data Ascii: PNGIHDRPLTEo!o"n n n8v7uo jv-CYp"o!E~}8;x~9r'~9n!q%u*z3q$x/mdp#6t:xLkH;x7v7uH0\
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1369INData Raw: 7a 48 e8 d0 b0 b3 28 18 11 c8 41 61 0a 82 20 ac 5d 52 33 4b a3 f1 ce fd 1a 7a e4 e6 c6 c4 40 19 6b b5 c8 b0 3b bb 5b a7 a3 45 e1 ee d4 a4 29 c1 b6 e5 82 ac 1b 46 95 e4 a5 e4 ef 7f 1d 31 5e 7b a5 7b 4f ec c6 5c 09 fc 2b 36 96 aa b5 b2 65 29 52 b4 74 0c 37 6e c9 4f ed a2 ac ea 45 57 eb 86 c6 d8 18 27 cf 9c 5a 8c 1a a7 56 ac bc db 1d bb dd b2 5c 26 16 89 91 5d a5 d9 be 4b 90 a2 61 56 7a 66 fd d2 8a fc a4 60 85 85 4b ba aa ff f1 a8 89 95 3c 74 70 64 36 62 ac ab ea d9 f6 fa ce 97 37 b2 34 22 64 4d 99 3c 49 06 50 43 24 5b 92 d9 51 d4 ac f2 22 c6 9a 92 24 ae 9e 7b 72 25 46 c3 f4 de e4 f5 17 94 c8 c9 06 95 59 55 87 f6 77 df ca 95 78 4b f8 b1 68 59 fa fc 17 0a e3 60 43 9a 7a 01 59 b2 fa 83 eb 57 62 98 c6 48 5e bf 2e da 95 64 20 eb e2 d0 5b 67 67 72 55 4b 8c 1a 38
                                                                                                                                                                                                                          Data Ascii: zH(Aa ]R3Kz@k;[E)F1^{{O\+6e)Rt7nOEW'ZV\&]KaVzf`K<tpd6b74"dM<IPC$[Q"${r%FYUwxKhY`CzYWbH^.d [ggrUK8
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC1369INData Raw: d1 6f 57 3d d8 ff d6 c9 ed 3c f7 aa cb ca 42 e2 b3 1f b6 86 86 61 14 66 de 42 e7 66 a9 1d f7 2e b0 a3 e7 9d a3 7b 36 e6 8e 1d 85 18 6f b5 40 5a 42 c5 a5 d0 62 82 20 c7 24 0e 97 46 d4 4c bd b8 b2 45 bf fb bb 3f fc 16 96 4a 23 e1 38 70 80 cc 92 a5 b4 0c ec d6 47 60 e6 e3 19 4e 56 6c 68 17 67 b6 1d 9f fc e6 d3 b3 b0 bb f3 64 69 b5 70 b8 ae f1 69 4a ed f2 c3 30 e7 df 44 c3 b5 69 16 c7 e0 a5 db 71 70 f1 99 ee 03 33 4d ae f1 b2 e8 c7 bb b4 94 ec c6 f6 d0 08 c4 6a 39 64 d1 43 e9 a1 f5 47 f7 98 5c bc c6 2d 51 64 82 4f 3e fd ac e5 f8 e6 63 fe 03 78 c7 e6 70 95 c1 11 e2 8d f3 47 63 63 f8 b2 98 cb c8 a6 46 b5 ab bc 14 48 d5 62 fe 40 0d 38 46 09 9c 3e 07 71 7e cd 01 6f 37 1c 38 d0 02 59 79 63 b3 1f 22 8b be 34 ec f8 dc 1f 73 b0 ea f5 d7 36 a0 f7 ad b1 6d 61 3b 16 2e
                                                                                                                                                                                                                          Data Ascii: oW=<BafBf.{6o@ZBb $FLE?J#8pG`NVlhgdipiJ0Diqp3Mj9dCG\-QdO>cxpGccFHb@8F>q~o78Yyc"4s6ma;.
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC34INData Raw: 96 70 c2 c3 72 25 3c 2c 57 42 b0 ac ff 03 54 3b 66 11 4f 80 f3 39 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                          Data Ascii: pr%<,WBT;fO9IENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          65192.168.2.750031142.250.186.1624432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC747OUTGET /pixel?google_nid=9675309&google_hm=c3QybE5QaXcxVHk5a3o1&google_gid=CAESEAqB36yofsgDtwh_SXHB9fs&google_cver=1&google_push=AXcoOmS9OFv7sWutnrai-buanbYorV-HZdWXHtbsESBw9obGcU49gU8WCNsbX8vr3gEsUg7Nkfa7vr7OXmL6wpboOzCIo0VQTP6tCA HTTP/1.1
                                                                                                                                                                                                                          Host: cm.g.doubleclick.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:38 GMT
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: HTTP server (unknown)
                                                                                                                                                                                                                          Content-Length: 170
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                          Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          66192.168.2.750033142.250.186.1624432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC716OUTGET /pixel?google_nid=1024&google_ula=1641347&google_hm=NzE1OTg1ODY2MDIxOTAyMjcwNQ&google_push=AXcoOmQHjIhXnoCEDSQhBaDnVpRgf9_dXnijUm8TLIBAFSid9owMJ0o3_VzPnWGzcWfdIEpig0Ydij3Lc_uSLggHgz8YccNTTYfLPg HTTP/1.1
                                                                                                                                                                                                                          Host: cm.g.doubleclick.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:38 GMT
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: HTTP server (unknown)
                                                                                                                                                                                                                          Content-Length: 170
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                          Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          67192.168.2.750032142.250.186.1624432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC786OUTGET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFHbFJrN1BFQ0VBQUJjX2VGMFpkdw&google_push=AXcoOmR0Yb7PI__cO0nDG1lfSlNBd_OUDPJpGSKdyHPZRsoH0IZE3hmIXnUAwUenYFhQM-u9QvRJrwe_HjDA41gQMCnd_gjjpKSvgA&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1
                                                                                                                                                                                                                          Host: cm.g.doubleclick.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:38 GMT
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: HTTP server (unknown)
                                                                                                                                                                                                                          Content-Length: 170
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                          Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          68192.168.2.750034142.250.184.2284432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC783OUTGET /recaptcha/api2/aframe HTTP/1.1
                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1117INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                          Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                          Expires: Wed, 15 Jan 2025 19:45:39 GMT
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:39 GMT
                                                                                                                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-_cv84yUbb6QLMh40ZHun8g' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC273INData Raw: 33 33 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 5f 63 76 38 34 79 55 62 62 36 51 4c 4d 68 34 30 5a 48 75 6e 38 67 22 3e 2f 2a 2a 20 41 6e 74 69 2d 66 72 61 75 64 20 61 6e 64 20 61 6e 74 69 2d 61 62 75 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 6f 6e 6c 79 2e 20 53 65 65 20 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 20 2a 2f 20 74 72 79 7b 76 61 72 20 63 6c 69 65 6e 74 73 3d 7b 27 73 6f 64 61 72 27 3a 27 68
                                                                                                                                                                                                                          Data Ascii: 33d<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="_cv84yUbb6QLMh40ZHun8g">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'h
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC563INData Raw: 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 73 6f 64 61 72 3f 27 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 69 66 28 61 2e 73 6f 75 72 63 65 3d 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 76 61 72 20 62 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 2e 64 61 74 61 29 3b 76 61 72 20 63 3d 63 6c 69 65 6e 74 73 5b 62 5b 27 69 64 27 5d 5d 3b 69 66 28 63 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 64 2e 73 72 63 3d 63 2b 62 5b 27 70 61 72 61 6d 73 27 5d 2b 27 26 72 63 3d 27 2b 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 72
                                                                                                                                                                                                                          Data Ascii: glesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("r
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          69192.168.2.750035142.250.185.974432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:38 UTC718OUTGET /sodar/sodar2/232/runner.html HTTP/1.1
                                                                                                                                                                                                                          Host: ep2.adtrafficquality.google
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                          Referer: https://bigbazaar.com.co/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="adspam-signals-scs"
                                                                                                                                                                                                                          Report-To: {"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
                                                                                                                                                                                                                          Content-Length: 13020
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:32:12 GMT
                                                                                                                                                                                                                          Expires: Wed, 15 Jan 2025 20:22:12 GMT
                                                                                                                                                                                                                          Cache-Control: public, max-age=3000
                                                                                                                                                                                                                          Age: 807
                                                                                                                                                                                                                          Last-Modified: Mon, 23 Sep 2024 18:12:21 GMT
                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC702INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d
                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><meta charset=utf-8><script>(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 6c 6c 29 7b 63 3d 77 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 65 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 65 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 66 3d 65 5b 30 5d 2c 68 3b 21 61 26 26 66 20 69 6e 20 76 3f 68 3d 76 3a 68 3d 72 3b 66 6f 72 28 66 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 2d 31 3b 66 2b 2b 29 7b 76 61 72 20 64 3d 65 5b 66 5d 3b 69 66 28 21 28 64 20 69 6e 20 68 29 29 62 72 65 61 6b 20 61 3b 68 3d 68 5b 64 5d 7d 65 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 75 26 26 63 3d 3d 3d 22 65 73 36 22
                                                                                                                                                                                                                          Data Ascii: ll){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 76 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 78 28 76 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 78 28 76 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 6d 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20
                                                                                                                                                                                                                          Data Ascii: reeze&&(Object.freeze(a),Object.freeze(b));return a}function A(a){var b=typeof v.Symbol!="undefined"&&x(v.Symbol,"iterator")&&a[x(v.Symbol,"iterator")];if(b)return b.call(a);if(typeof a.length=="number")return{next:m(a)};throw Error(String(a)+" is not an
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 72 65 74 75 72 6e 20 61 2e 67 2e 68 3d 6e 75 6c 6c 2c 48 28 61 2e 67 2c 64 29 2c 4b 28 61 29 7d 61 2e 67 2e 68 3d 6e 75 6c 6c 3b 65 2e 63 61 6c 6c 28 61 2e 67 2c 68 29 3b 72 65 74 75 72 6e 20 4b 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 66 6f 72 28 3b 61 2e 67 2e 67 3b 29 74 72 79 7b 76 61 72 20 62 3d 61 2e 68 28 61 2e 67 29 3b 69 66 28 62 29 72 65 74 75 72 6e 20 61 2e 67 2e 6a 3d 21 31 2c 7b 76 61 6c 75 65 3a 62 2e 76 61 6c 75 65 2c 64 6f 6e 65 3a 21 31 7d 7d 63 61 74 63 68 28 63 29 7b 61 2e 67 2e 6c 3d 76 6f 69 64 20 30 2c 48 28 61 2e 67 2c 63 29 7d 61 2e 67 2e 6a 3d 21 31 3b 69 66 28 61 2e 67 2e 69 29 7b 62 3d 61 2e 67 2e 69 3b 61 2e 67 2e 69 3d 6e 75 6c 6c 3b 69 66 28 62 2e 4d 29 74 68 72 6f 77 20 62 2e 44 3b 72 65 74 75 72 6e 7b 76 61 6c
                                                                                                                                                                                                                          Data Ascii: return a.g.h=null,H(a.g,d),K(a)}a.g.h=null;e.call(a.g,h);return K(a)}function K(a){for(;a.g.g;)try{var b=a.h(a.g);if(b)return a.g.j=!1,{value:b.value,done:!1}}catch(c){a.g.l=void 0,H(a.g,c)}a.g.j=!1;if(a.g.i){b=a.g.i;a.g.i=null;if(b.M)throw b.D;return{val
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 64 3d 74 68 69 73 2e 67 3b 74 68 69 73 2e 67 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 7b 76 61 72 20 6b 3d 0a 64 5b 67 5d 3b 64 5b 67 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6b 28 29 7d 63 61 74 63 68 28 6c 29 7b 74 68 69 73 2e 6a 28 6c 29 7d 7d 7d 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 64 3b 7d 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e
                                                                                                                                                                                                                          Data Ascii: his.g.length;){var d=this.g;this.g=[];for(var g=0;g<d.length;++g){var k=d[g];d[g]=null;try{k()}catch(l){this.j(l)}}}this.g=null};c.prototype.j=function(d){this.i(function(){throw d;})};b.prototype.j=function(){function d(l){return function(n){k||(k=!0,l.
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 64 29 29 3b 64 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 64 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 69 3b 72 65 74 75 72 6e 20 6b 28 64 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 67 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 68 2e 68 28 74 68 69 73 2e 67 5b 64 5d 29 3b 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 68 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 0a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 67 3d 74 68 69 73 2e 6a 28 29 3b 64 2e 42 28 67 2e 72 65 73 6f 6c 76 65
                                                                                                                                                                                                                          Data Ascii: stomEvent("unhandledrejection",!1,!0,d));d.promise=this;d.reason=this.i;return k(d)};b.prototype.R=function(){if(this.g!=null){for(var d=0;d<this.g.length;++d)h.h(this.g[d]);this.g=null}};var h=new c;b.prototype.I=function(d){var g=this.j();d.B(g.resolve
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 6c 61 28 29 7b 76 61 72 20 61 3d 6e 75 6c 6c 3b 69 66 28 21 50 29 72 65 74 75 72 6e 20 61 3b 74 72 79 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 7d 3b 61 3d 50 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 6f 6f 67 23 68 74 6d 6c 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 62 7d 29 7d 63 61 74 63 68 28 63 29 7b 7d 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 74 68 69 73 2e 67 3d 61 7d 52 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2b 22 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 28
                                                                                                                                                                                                                          Data Ascii: ;function la(){var a=null;if(!P)return a;try{var b=function(c){return c};a=P.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(c){}return a};function R(a){this.g=a}R.prototype.toString=function(){return this.g+""};function S(
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 62 28 76 6f 69 64 20 30 29 7d 2c 61 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 29 7b 61 3d 61 3d 3d 3d 76 6f 69 64 20 30 3f 64 6f 63 75 6d 65 6e 74 3a 61 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 7d 3b 76 61 72 20 72 61 3d 7a 28 5b 22 68 74 74 70 73 3a 2f 2f 65 70 31 2e 61 64 74 72 61 66 66 69 63 71 75 61 6c 69 74 79 2e 67 6f 6f 67 6c 65 2f 62 67 2f 22 2c 22 2e 6a 73 22 5d 29 2c 73 61 3d 7a 28 5b 22 68 74 74 70 73 3a 2f 2f 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 62 67 2f 22 2c 22 2e 6a 73 22 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 74 61 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 3d 76 6f 69 64 20 30 3b 66
                                                                                                                                                                                                                          Data Ascii: n(){return void b(void 0)},a)})}function qa(a){a=a===void 0?document:a;return a.createElement("img")};var ra=z(["https://ep1.adtrafficquality.google/bg/",".js"]),sa=z(["https://pagead2.googlesyndication.com/bg/",".js"]);function ta(a,b,c,e){var f=void 0;f
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 6e 20 44 61 28 61 2c 63 29 7d 2c 62 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 22 22 29 29 3a 28 62 3d 42 61 28 62 2e 64 61 74 61 29 29 26 26 45 61 28 61 2c 62 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 44 61 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 2c 66 2c 68 3b 72 65 74 75 72 6e 20 4c 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 73 77 69 74 63 68 28 64 2e 67 29 7b 63 61 73 65 20 31 3a 63 3d 62 2e 64 61 74 61 3b 65 3d 62 2e 70 6f 72 74 73 5b 30 5d 3b 69 66 28 63 5b 30 5d 3d 3d 3d 31 26 26 74 79 70 65 6f 66 20 63 5b 31 5d 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 63 5b 32 5d 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 63 5b 33 5d 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 74 79 70 65 6f 66 20 63 5b 34 5d 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29
                                                                                                                                                                                                                          Data Ascii: n Da(a,c)},b.postMessage("")):(b=Ba(b.data))&&Ea(a,b)}function Da(a,b){var c,e,f,h;return L(function(d){switch(d.g){case 1:c=b.data;e=b.ports[0];if(c[0]===1&&typeof c[1]==="string"&&typeof c[2]==="string"&&typeof c[3]==="number"&&typeof c[4]==="boolean")
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1198INData Raw: 3f 69 64 3d 73 6f 64 61 72 32 26 76 3d 32 33 31 22 3a 22 68 74 74 70 73 3a 2f 2f 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 73 6f 64 61 72 3f 69 64 3d 73 6f 64 61 72 32 26 76 3d 32 33 31 22 29 3b 57 28 65 2c 22 74 22 2c 61 29 3b 62 26 26 28 57 28 65 2c 22 6c 69 22 2c 62 2e 50 29 2c 57 28 65 2c 62 2e 63 6f 6e 74 65 78 74 3d 3d 3d 22 63 72 22 3f 22 62 67 61 69 22 3a 22 6a 6b 22 2c 62 2e 4f 29 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 76 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 46 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 28 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 2c 62 29 7b 62
                                                                                                                                                                                                                          Data Ascii: ?id=sodar2&v=231":"https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231");W(e,"t",a);b&&(W(e,"li",b.P),W(e,b.context==="cr"?"bgai":"jk",b.O));return e}function Ja(a){return new v.Promise(function(b){Fa(a,function(){b()})})}function Ka(a,b){b


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          70192.168.2.750040142.250.184.1934432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC366OUTGET /sodar/sodar2.js HTTP/1.1
                                                                                                                                                                                                                          Host: ep2.adtrafficquality.google
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="adspam-signals-scs"
                                                                                                                                                                                                                          Report-To: {"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
                                                                                                                                                                                                                          Content-Length: 17945
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:39 GMT
                                                                                                                                                                                                                          Expires: Wed, 15 Jan 2025 19:45:39 GMT
                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                          ETag: "1727224258380615"
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC725INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                          Data Ascii: (function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 67 3d 64 5b 30 5d 2c 66 3b 21 61 26 26 67 20 69 6e 20 72 3f 66 3d 72 3a 66 3d 6e 3b 66 6f 72 28 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 67 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 67 5d 3b 69 66 28 21 28 65 20 69 6e 20 66 29 29 62 72 65 61 6b 20 61 3b 66 3d 66 5b 65 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 70 26 26 63 3d 3d 3d 22 65 73 36 22 3f 66 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 6b 28 72 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61
                                                                                                                                                                                                                          Data Ascii: function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,va
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 76 61 72 20 66 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                          Data Ascii: {var b=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&a[w(r.Symbol,"iterator")];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var fa=typeof Object.create=="function"
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 74 75 72 6e 20 48 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 2c 63 2c 64 29 7b 74 72 79 7b 76 61 72 20 67 3d 62 2e 63 61 6c 6c 28 61 2e 67 2e 68 2c 63 29 3b 69 66 28 21 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 67 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 67 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 67 2e 6d 3d 21 31 2c 67 3b 76 61 72 20 66 3d 67 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 67 2e 68 3d 6e 75 6c 6c 2c 45 28 61 2e 67 2c 65 29 2c 48 28 61 29 7d 61 2e 67 2e 68 3d 6e 75 6c 6c 3b 64 2e 63 61 6c 6c 28 61 2e 67 2c 66 29 3b 72
                                                                                                                                                                                                                          Data Ascii: turn H(a)}function G(a,b,c,d){try{var g=b.call(a.g.h,c);if(!(g instanceof Object))throw new TypeError("Iterator result "+g+" is not an object");if(!g.done)return a.g.m=!1,g;var f=g.value}catch(e){return a.g.h=null,E(a.g,e),H(a)}a.g.h=null;d.call(a.g,f);r
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 67 3d 5b 5d 3b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 6d 28 29 7d 29 7d 74 68 69 73 2e 67 2e 70 75 73 68 28 65 29 7d 3b 76 61 72 20 67 3d 6e 2e 73 65 74 54 69 6d 65 6f 75 74 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 28 65 2c 30 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 3b 74 68 69 73 2e 67 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 65 2e 6c 65 6e 67
                                                                                                                                                                                                                          Data Ascii: .prototype.h=function(e){if(this.g==null){this.g=[];var h=this;this.i(function(){h.m()})}this.g.push(e)};var g=n.setTimeout;c.prototype.i=function(e){g(e,0)};c.prototype.m=function(){for(;this.g&&this.g.length;){var e=this.g;this.g=[];for(var h=0;h<e.leng
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 64 22 29 72 65 74 75 72 6e 21 30 3b 74 79 70 65 6f 66 20 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 65 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 65 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 65 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 65 29 29 3b 65 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 65 2e
                                                                                                                                                                                                                          Data Ascii: d")return!0;typeof e==="function"?e=new e("unhandledrejection",{cancelable:!0}):typeof h==="function"?e=new h("unhandledrejection",{cancelable:!0}):(e=n.document.createEvent("CustomEvent"),e.initCustomEvent("unhandledrejection",!1,!0,e));e.promise=this;e.
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 29 2c 6c 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6c 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 22 65 73 36 22 29 3b 0a 78 28 22 67 6c 6f 62 61 6c 54 68 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6e 7d 2c 22 65 73 5f 32 30 32 30 22 29 3b 78 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 67 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 62 5b
                                                                                                                                                                                                                          Data Ascii: ),l=h.next();while(!l.done)})};return b},"es6");x("globalThis",function(a){return a||n},"es_2020");x("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var g=[],f=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&b[
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 32 2f 61 66 72 61 6d 65 22 5d 29 2c 74 61 3d 50 28 73 61 29 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 63 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 2e 73 72 63 3d 72 61 28 62 29 3b 76 61 72 20 63 2c 64 3b 28 63 3d 28 62 3d 28 64 3d 28 63 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 29 2e 64 6f 63 75 6d 65 6e 74 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30
                                                                                                                                                                                                                          Data Ascii: ww.google.com/recaptcha/api2/aframe"]),ta=P(sa);function Q(a,b,c){a.addEventListener&&a.addEventListener(b,c,!1)};function ua(a,b){a.src=ra(b);var c,d;(c=(b=(d=(c=(a.ownerDocument&&a.ownerDocument.defaultView||window).document).querySelector)==null?void 0
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 69 73 2e 4a 3d 62 3b 74 68 69 73 2e 68 3d 67 3b 74 68 69 73 2e 6f 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 63 3b 74 68 69 73 2e 69 3d 28 64 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 64 29 3f 50 28 7a 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 3a 50 28 41 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 61 29 7b 72 65 74 75 72 6e 20 49 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 73 77 69 74 63 68 28 62 2e 67 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 46 28 62 2c 43 61 28 61 29 2c 32 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 46 28 62 2c 44 61 28 61 29 2c 33 29 3b 63 61 73 65 20 33 3a 69 66 28 21 28 61 2e 6f 3e 30 29 29 7b 62 2e 67 3d 34 3b 62 72 65 61 6b 7d 72 65 74
                                                                                                                                                                                                                          Data Ascii: is.J=b;this.h=g;this.o=c===void 0?0:c;this.i=(d===void 0?0:d)?P(za,encodeURIComponent(a)):P(Aa,encodeURIComponent(a))}function Ba(a){return I(function(b){switch(b.g){case 1:return F(b,Ca(a),2);case 2:return F(b,Da(a),3);case 3:if(!(a.o>0)){b.g=4;break}ret
                                                                                                                                                                                                                          2025-01-15 19:45:39 UTC1390INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 3b 69 66 28 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 29 72 65 74 75 72 6e 20 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 5b 30 5d 3b 76 61 72 20 62 3d 6e 65 77 20 72 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 3d 5b 62 2c 63 5d 7d 29 3b 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 47 6f 6f 67 6c 65 47 63 4c 4b 68 4f 6d 73 3d 3d 3d 76 6f 69 64 20 30 3f 31 33 3a 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 28 61 2c 62 29 7b 74 68 69 73 2e 68 3d 61 3b 74 68 69 73 2e 6a 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 4c 61 28 61 2c 62 29 7b 53 2e 63 61
                                                                                                                                                                                                                          Data Ascii: }function Ja(){var a=window;if(a.GoogleDX5YKUSk)return a.GoogleDX5YKUSk[0];var b=new r.Promise(function(c){a.GoogleDX5YKUSk=[b,c]});return b}function Ka(){return window.GoogleGcLKhOms===void 0?13:1};function S(a,b){this.h=a;this.j=b}function La(a,b){S.ca


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          71192.168.2.75006245.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:41 UTC872OUTGET /minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                          Attribution-Reporting-Eligible: navigation-source=event-source;trigger
                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:41 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; path=/
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC15890INData Raw: 35 63 64 35 0d 0a 20 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 20 0d 0a 20 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 2d 2d 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 2f 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0d 0a
                                                                                                                                                                                                                          Data Ascii: 5cd5 <!DOCTYPE html><html dir="ltr" lang="en"><head> ... Meta Tags --><meta name="viewport" content="width=device-width,initial-scale=1.0,shrink-to-fit=no"/><meta http-equiv="content-type" content="text/html; charset=UTF-8"/>
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC7883INData Raw: 63 6f 6c 2d 73 6d 2d 34 20 22 3e 20 0d 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 65 6c 6c 22 3e 0d 0a 09 09 09 09 09 09 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 69 63 6f 2d 70 72 69 76 61 63 79 2e 70 6e 67 22 20 61 6c 74 3d 22 42 72 6f 77 73 65 72 20 53 65 63 75 72 69 74 79 22 20 68 65 69 67 68 74 3d 22 37 35 22 20 2f 3e 0d 0a 09 09 09 09 09 09 3c 68 32 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 77 65 69 67 68 74 2d 37 30 30 20 66 6f 6e 74 2d 32 30 20 6d 2d 30 20 70 62 2d 30 20 6c 69 6e 65 2d 68 65 69 67 68 74 2d 31 20 6d 74 2d 31 30 22 20 3e 4d 61 6c 69 63 69 6f 75 73 20 57 65 62 73 69 74 65 20 53 68 69 65 6c 64 3c 2f 68 32 3e 20 0d 0a 09 09 09 09 09 09 3c 70 3e 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 6c 6f 63 6b 20 77 65 62 73
                                                                                                                                                                                                                          Data Ascii: col-sm-4 "> <div class="well"><img src="images/ico-privacy.png" alt="Browser Security" height="75" /><h2 class="font-weight-700 font-20 m-0 pb-0 line-height-1 mt-10" >Malicious Website Shield</h2> <p>Automatically block webs
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC16384INData Raw: 34 32 30 32 0d 0a 6e 74 65 72 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 74 69 6d 65 73 22 3e 3c 2f 69 3e 3c 2f 74 64 3e 20 20 20 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 3c 74 64 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 74 69 6d 65 73 22 3e 3c 2f 69 3e 3c 2f 74 64 3e 20 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 3c 74 64 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 68 65 63 6b 2d 63 69 72 63 6c 65 22 3e 3c 2f 69 3e 3c 2f 74 64 3e 20 20 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 3c 74 64 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 68 65 63
                                                                                                                                                                                                                          Data Ascii: 4202nter"><i class="fa fa-times"></i></td> <td class="text-center"><i class="fa fa-times"></i></td> <td class="text-center"><i class="fa fa-check-circle"></i></td> <td class="text-center"><i class="fa fa-chec
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC522INData Raw: 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 74 77 69 74 74 65 72 2d 62 6f 6f 74 73 74 72 61 70 2f 33 2e 33 2e 36 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 22 20 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 73 6d 6f 6f 74 68 73 63 72 6f 6c 6c 2f 31 2e 34 2e 31 30 2f 53 6d 6f 6f 74 68 53 63 72 6f 6c 6c 2e 6d 69 6e 2e 6a 73 22 20 3e 3c 2f 73 63 72 69 70 74 3e 20 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 53 6d 6f 6f 74 68 53 63 72 6f 6c 6c 28 7b 0d 0a 20 20 20 20 2f 2f 20 53 63 72 6f 6c 6c 69 6e 67
                                                                                                                                                                                                                          Data Ascii: t src="https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.6/js/bootstrap.min.js" ></script><script src="https://cdnjs.cloudflare.com/ajax/libs/smoothscroll/1.4.10/SmoothScroll.min.js" ></script> <script>SmoothScroll({ // Scrolling
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          72192.168.2.75006145.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC719OUTGET /minime/css/style-main.css?v=3 HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:42 GMT
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          Content-Length: 189158
                                                                                                                                                                                                                          Last-Modified: Tue, 25 Jan 2022 20:43:07 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "61f060db-2e2e6"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC15912INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0d 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 5b 4d 61 73 74 65 72 20 53 74 79 6c 65 73 68 65 65 74 5d 0d 0a 0d 0a 50 72 6f 6a 65 63 74 3a 20 20 20 20 20 20 20 20 46 72 61 6d 65 77 6f 72 6b 20 41 6c 70 68 61 0d 0a 56 65 72 73 69 6f 6e 3a 20 20 20 20 20 20 20 20 31 2e 30 0d 0a 41 75 74 68 6f 72 3a 20 20 20 20 20 20 20 20 20 41 6c 65 78 61 6e 64 65 72 20 4b 79 72 69 61 6b 61 6b 69 73 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                                                                                                          Data Ascii: @charset "utf-8";/*------------------------------------------------------------------[Master Stylesheet]Project: Framework AlphaVersion: 1.0Author: Alexander Kyriakakis---------------------------------------------------
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC16384INData Raw: 30 30 20 7b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 30 70 78 3b 0d 0a 7d 0d 0a 2e 6c 69 6e 65 2d 68 65 69 67 68 74 2d 31 35 30 20 7b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 30 70 78 3b 0d 0a 7d 0d 0a 2e 6c 69 6e 65 2d 68 65 69 67 68 74 2d 32 30 30 20 7b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 30 70 78 3b 0d 0a 7d 0d 0a 2e 6c 69 6e 65 2d 68 65 69 67 68 74 2d 31 65 6d 20 7b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 65 6d 3b 0d 0a 7d 0d 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 20 6c 69 73 74 20 69 6e 6c 69 6e 65 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 2e 64 69 73 70 6c 61 79 2d 69 6e 6c 69 6e 65 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a
                                                                                                                                                                                                                          Data Ascii: 00 { line-height: 100px;}.line-height-150 { line-height: 150px;}.line-height-200 { line-height: 200px;}.line-height-1em { line-height: 1em;}/* -------- list inline ---------- */.display-inline { display: inline-block;}
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC16384INData Raw: 2d 2d 2d 20 48 65 61 64 69 6e 67 20 53 74 79 6c 65 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 2e 68 65 61 64 69 6e 67 2d 62 6f 72 64 65 72 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 33 64 33 64 33 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 30 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 30 3b 0d 0a 7d 0d 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 20 46 75 6c 6c 43 61 6c 65 6e 64 61 72 20 2d 20 50 6c 75 67 69 6e 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 2e 66 63 2d 64 61 79 2d 6e 75 6d 62 65 72 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 0d 0a 7d 0d 0a 2e 66 63 2d 64 61 79 2d 6e 75 6d 62 65 72 2e 66 63 2d 6f 74 68 65 72 2d 6d 6f 6e 74 68 20 7b 0d 0a 20 20
                                                                                                                                                                                                                          Data Ascii: --- Heading Style ---------- */.heading-border { border-bottom: 1px solid #d3d3d3; margin: 30px 0; padding: 20px 0;}/* -------- FullCalendar - Plugin ---------- */.fc-day-number { color: #333333;}.fc-day-number.fc-other-month {
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC16384INData Raw: 69 6e 64 65 78 3a 20 2d 31 3b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 2f 2a 6c 65 66 74 3a 20 2d 31 30 30 25 3b 2a 2f 0d 0a 20 20 2f 2a 6c 65 66 74 20 6f 72 20 72 69 67 68 74 20 61 6e 64 20 74 68 65 20 77 69 64 74 68 20 6f 66 20 79 6f 75 72 20 6e 61 76 69 67 61 74 69 6f 6e 20 70 61 6e 65 6c 2a 2f 0d 0a 20 20 6c 65 66 74 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 2f 2a 6c 65 66 74 20 6f 72 20 72 69 67 68 74 20 61 6e 64 20 74 68 65 20 77 69 64 74 68 20 6f 66 20 79 6f 75 72 20 6e 61 76 69 67 61 74 69 6f 6e 20 70 61 6e 65 6c 2a 2f 0d 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 2f 2a 73 68 6f 75 6c 64 20 6d 61 74 63 68 20 74 68 65 20 61 62 6f 76 65 20 76 61
                                                                                                                                                                                                                          Data Ascii: index: -1; position: fixed; /*left: -100%;*/ /*left or right and the width of your navigation panel*/ left: 0 !important; /*left or right and the width of your navigation panel*/ opacity: 0; width: 100%; /*should match the above va
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC16384INData Raw: 6f 6c 75 74 65 3b 0d 0a 20 20 74 6f 70 3a 20 30 3b 0d 0a 7d 0d 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 20 54 72 61 6e 73 69 74 69 6f 6e 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 2e 73 69 64 65 2d 70 75 73 68 2d 70 61 6e 65 6c 2e 66 75 6c 6c 77 69 64 74 68 2d 70 61 67 65 20 23 77 72 61 70 70 65 72 2c 0d 0a 2e 73 69 64 65 2d 70 75 73 68 2d 70 61 6e 65 6c 2e 66 75 6c 6c 77 69 64 74 68 2d 70 61 67 65 20 68 65 61 64 65 72 20 2e 68 65 61 64 65 72 2d 6e 61 76 2d 77 72 61 70 70 65 72 2e 73 63 72 6f 6c 6c 2d 74 6f 2d 66 69 78 65 64 2d 66 69 78 65 64 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 34 73 20 65 61 73 65 3b 0d 0a 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c
                                                                                                                                                                                                                          Data Ascii: olute; top: 0;}/* -------- Transition ---------- */.side-push-panel.fullwidth-page #wrapper,.side-push-panel.fullwidth-page header .header-nav-wrapper.scroll-to-fixed-fixed .container { -webkit-transition: all 0.4s ease; -o-transition: al
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC16384INData Raw: 2d 63 61 72 6f 75 73 65 6c 2e 6f 77 6c 2d 6e 61 76 2d 74 6f 70 20 2e 6f 77 6c 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6f 77 6c 2d 6e 61 76 20 2e 6f 77 6c 2d 70 72 65 76 20 69 2c 0d 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 2e 6f 77 6c 2d 6e 61 76 2d 74 6f 70 20 2e 6f 77 6c 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6f 77 6c 2d 6e 61 76 20 2e 6f 77 6c 2d 6e 65 78 74 20 69 20 7b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0d 0a 7d 0d 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 2e 6e 6f 2d 62 75 6c 6c 65 74 20 2e 6f 77 6c 2d 6e 61 76 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 72 65 63 65 6e 74 2d 70 72 6f 6a 65 63 74 20 2e 6f 77 6c 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6f 77 6c 2d 6e 61 76 20 3e 20 64 69 76 20 7b 0d 0a 20 20 74 6f
                                                                                                                                                                                                                          Data Ascii: -carousel.owl-nav-top .owl-controls .owl-nav .owl-prev i,.owl-carousel.owl-nav-top .owl-controls .owl-nav .owl-next i { font-size: 24px;}.owl-carousel.no-bullet .owl-nav { display: none;}.recent-project .owl-controls .owl-nav > div { to
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC16384INData Raw: 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 7d 0d 0a 2e 64 72 6f 70 64 6f 77 6e 2d 63 61 72 74 20 2e 74 6f 74 61 6c 2d 63 61 72 74 20 2e 74 61 62 6c 65 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 20 3e 20 74 64 2c 0d 0a 2e 64 72 6f 70 64 6f 77 6e 2d 63 61 72 74 20 2e 74 6f 74 61 6c 2d 63 61 72 74 20 2e 74 61 62 6c 65 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 20 3e 20 74 68 2c 0d 0a 2e 64 72 6f 70 64 6f 77 6e 2d 63 61 72 74 20 2e 74 6f 74 61 6c 2d 63 61 72 74 20 2e 74 61 62 6c 65 20 3e 20 74 66 6f 6f 74 20 3e 20 74 72 20 3e 20 74 64 2c 0d 0a 2e 64 72 6f 70 64 6f 77 6e 2d 63 61 72 74 20 2e 74 6f 74 61 6c 2d 63 61 72 74 20 2e 74 61 62 6c 65 20 3e 20 74 66 6f 6f 74 20 3e 20 74 72 20 3e 20 74 68 2c 0d 0a 2e 64 72 6f 70 64 6f 77 6e 2d 63 61 72 74 20 2e 74 6f 74 61
                                                                                                                                                                                                                          Data Ascii: space: nowrap;}.dropdown-cart .total-cart .table > tbody > tr > td,.dropdown-cart .total-cart .table > tbody > tr > th,.dropdown-cart .total-cart .table > tfoot > tr > td,.dropdown-cart .total-cart .table > tfoot > tr > th,.dropdown-cart .tota
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC16384INData Raw: 63 33 63 33 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 61 66 61 66 61 66 3b 0d 0a 7d 0d 0a 2e 62 74 6e 2d 67 72 61 79 3a 61 63 74 69 76 65 2c 0d 0a 2e 62 74 6e 2d 67 72 61 79 2e 61 63 74 69 76 65 2c 0d 0a 2e 6f 70 65 6e 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 67 72 61 79 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 62 74 6e 2d 67 72 61 79 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 0d 0a 2e 62 74 6e 2d 67 72 61 79 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 0d 0a 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 67 72 61 79 3a 68 6f 76 65 72 2c 0d 0a 2e 62 74 6e 2d 67 72 61 79 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63
                                                                                                                                                                                                                          Data Ascii: c3c3; border-color: #afafaf;}.btn-gray:active,.btn-gray.active,.open > .dropdown-toggle.btn-gray { background-image: none;}.btn-gray.disabled:hover,.btn-gray[disabled]:hover,fieldset[disabled] .btn-gray:hover,.btn-gray.disabled:foc
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC16384INData Raw: 29 3b 0d 0a 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 0d 0a 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 0d 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 37 30 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 30 73 3b 0d 0a 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 37 30 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 30 73 3b 0d 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 37 30 30 6d 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 30 73 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 62 6f 78 3a 68 6f 76 65 72 20 2e
                                                                                                                                                                                                                          Data Ascii: ); -ms-transform: rotate(-45deg); -o-transform: rotate(-45deg); transform: rotate(-45deg); -webkit-transition: all 700ms ease-in-out 0s; -o-transition: all 700ms ease-in-out 0s; transition: all 700ms ease-in-out 0s;}.icon-box:hover .
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC16384INData Raw: 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0d 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 63 61 70 69 74 61 6c 69 7a 65 3b 0d 0a 7d 0d 0a 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2d 74 61 62 2d 63 65 6e 74 65 72 65 64 20 2e 6e 61 76 2d 70 69 6c 6c 73 20 3e 20 6c 69 20 3e 20 61 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2d 74 61 62 2d 63 65 6e 74 65 72 65 64 20 2e 6e 61 76 2d 70 69 6c 6c 73 20 3e 20 6c 69 20 3e 20 61 20 69 20 7b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 2e 68 6f
                                                                                                                                                                                                                          Data Ascii: ; margin-right: 10px; margin-bottom: 10px; text-transform: capitalize;}.horizontal-tab-centered .nav-pills > li > a:hover { color: #fff;}.horizontal-tab-centered .nav-pills > li > a i { font-size: 14px; margin-right: 8px;}.ho


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          73192.168.2.75007245.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC736OUTGET /minime/css/custom-bootstrap-margin-padding.css HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:42 GMT
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          Content-Length: 66339
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 2019 16:59:11 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "5da9ef5f-10323"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC15913INData Raw: 2f 2a 20 0d 0d 0a 20 2a 20 43 75 73 74 6f 6d 20 42 6f 6f 74 73 74 72 61 70 20 4d 61 72 67 69 6e 20 50 61 64 64 69 6e 67 0d 0d 0a 20 2a 20 41 75 74 68 6f 72 20 2d 20 4d 64 20 49 73 6d 61 69 6c 20 48 6f 73 73 61 69 6e 0d 0d 0a 20 2a 20 47 69 74 20 20 20 20 2d 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 73 6d 61 69 6c 63 73 65 6b 75 2f 43 75 73 74 6f 6d 2d 42 6f 6f 74 73 74 72 61 70 2d 4d 61 72 67 69 6e 2d 50 61 64 64 69 6e 67 0d 0d 0a 20 2a 20 57 65 62 20 20 20 20 2d 20 68 74 74 70 3a 2f 2f 69 73 6d 61 69 6c 2d 68 6f 73 73 61 69 6e 2e 6d 65 2f 0d 0d 0a 20 2a 20 45 6d 61 69 6c 20 20 2d 20 69 73 6d 61 69 6c 63 73 65 6b 75 40 67 6d 61 69 6c 2e 63 6f 6d 0d 0d 0a 20 2a 2f 0d 0d 0a 0d 0d 0a 0d 0d 0a 2f 2a 2a 0d 0d 0a 20 2a 20 54 61 62 6c 65 20
                                                                                                                                                                                                                          Data Ascii: /* * Custom Bootstrap Margin Padding * Author - Md Ismail Hossain * Git - https://github.com/ismailcseku/Custom-Bootstrap-Margin-Padding * Web - http://ismail-hossain.me/ * Email - ismailcseku@gmail.com *//** * Table
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC16384INData Raw: 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 6d 62 2d 6c 67 2d 31 31 30 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 6d 62 2d 6c 67 2d 31 32 30 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 32 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 6d 62 2d 6c 67 2d 31 33 30 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 6d 62 2d 6c 67 2d 31 34 30 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 6d 62 2d 6c 67 2d 31 35 30 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 6d
                                                                                                                                                                                                                          Data Ascii: 0px !important}.mb-lg-110 {margin-bottom: 110px !important}.mb-lg-120 {margin-bottom: 120px !important}.mb-lg-130 {margin-bottom: 130px !important}.mb-lg-140 {margin-bottom: 140px !important}.mb-lg-150 {margin-bottom: 150px !important}.m
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC16384INData Raw: 3a 20 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 70 6c 2d 6d 64 2d 35 30 20 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 35 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 70 6c 2d 6d 64 2d 36 30 20 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 36 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 70 6c 2d 6d 64 2d 37 30 20 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 37 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 70 6c 2d 6d 64 2d 38 30 20 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 70 6c 2d 6d 64 2d 39 30 20 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 39 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 70 6c 2d 6d 64 2d 31 30 30 20 7b 70 61
                                                                                                                                                                                                                          Data Ascii: : 40px !important}.pl-md-50 {padding-left: 50px !important}.pl-md-60 {padding-left: 60px !important}.pl-md-70 {padding-left: 70px !important}.pl-md-80 {padding-left: 80px !important}.pl-md-90 {padding-left: 90px !important}.pl-md-100 {pa
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC16384INData Raw: 62 2d 78 73 2d 34 30 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 6d 62 2d 78 73 2d 35 30 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 6d 62 2d 78 73 2d 36 30 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 6d 62 2d 78 73 2d 37 30 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 37 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 6d 62 2d 78 73 2d 38 30 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 38 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 6d 62 2d 78 73 2d 39 30 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 39 30 70 78 20 21
                                                                                                                                                                                                                          Data Ascii: b-xs-40 {margin-bottom: 40px !important}.mb-xs-50 {margin-bottom: 50px !important}.mb-xs-60 {margin-bottom: 60px !important}.mb-xs-70 {margin-bottom: 70px !important}.mb-xs-80 {margin-bottom: 80px !important}.mb-xs-90 {margin-bottom: 90px !
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1274INData Raw: 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 38 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 70 62 2d 78 78 73 2d 31 39 30 20 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 39 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 2e 70 62 2d 78 78 73 2d 32 30 30 20 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0d 0a 0d 0d 0a 2f 2a 0d 0d 0a 20 2a 20 36 2e 31 30 20 2d 3e 20 50 61 64 64 69 6e 67 20 6c 65 66 74 0d 0d 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0d 0a 2a 2f 0d 0d 0a 2e 70 6c 2d 78 78 73 2d 30 20 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 21 69 6d 70 6f 72 74
                                                                                                                                                                                                                          Data Ascii: ing-bottom: 180px !important}.pb-xxs-190 {padding-bottom: 190px !important}.pb-xxs-200 {padding-bottom: 200px !important}/* * 6.10 -> Padding left * -----------------------------------------------*/.pl-xxs-0 {padding-left: 0!import


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          74192.168.2.75007345.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC716OUTGET /minime/css/style.css?v=3.7 HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:42 GMT
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          Content-Length: 47947
                                                                                                                                                                                                                          Last-Modified: Tue, 30 Apr 2024 16:00:28 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "6631159c-bb4b"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC15914INData Raw: 2f 2a 0a 09 40 41 75 74 68 6f 72 3a 20 41 6c 65 78 61 6e 64 65 72 20 4b 79 72 69 61 6b 61 6b 69 73 20 0a 2a 2f 0a 0a 2f 2a 20 20 54 55 52 4e 20 4f 4e 20 46 4f 52 20 43 4f 4f 4c 20 53 43 52 4f 4c 4c 42 41 52 0a 09 68 74 6d 6c 20 7b 20 20 2d 2d 73 63 72 6f 6c 6c 62 61 72 42 47 3a 62 6c 61 63 6b 3b 20 20 2d 2d 74 68 75 6d 62 42 47 3a 23 63 65 30 30 66 61 3b 7d 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 3b 7d 20 62 6f 64 79 20 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 38 31 32 33 61 3b 20 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 74 68 69 6e 3b 20 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 74 68 75 6d 62 42 47 29 20 76 61
                                                                                                                                                                                                                          Data Ascii: /*@Author: Alexander Kyriakakis *//* TURN ON FOR COOL SCROLLBARhtml { --scrollbarBG:black; --thumbBG:#ce00fa;}html, body {overflow: ;} body {color:#000; font-size:15px; background:#18123a; scrollbar-width:thin; scrollbar-color: var(--thumbBG) va
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC16384INData Raw: 2d 64 61 72 6b 2d 74 72 61 6e 73 70 61 72 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 35 29 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2e 6c 65 66 74 7b 6c 65 66 74 3a 30 7d 0a 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2e 72 69 67 68 74 7b 72 69 67 68 74 3a 30 7d 0a 2e 69 63 6f 6e 2d 72 6f 75 6e 64 2d 62 6c 75 65 7b 62 6f 72 64 65 72 3a 34 70 78 20 73 6f 6c 69 64 20 23 31 39 33 37 62 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 70 61 64 64 69 6e 67 3a 35 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 62 63 66 32 7d 0a 0a 2e 6d 69 6e 2d 68 65 69 67 68 74 2d 32 30 30 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 33 30 70 78 7d 0a 2e 6d 69 6e 2d 68
                                                                                                                                                                                                                          Data Ascii: -dark-transparent{background-color:rgba(0,0,0,0.85)!important}.carousel-control.left{left:0}.carousel-control.right{right:0}.icon-round-blue{border:4px solid #1937bc;border-radius:50%;padding:5px;color:#00bcf2}.min-height-200{min-height:330px}.min-h
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC15649INData Raw: 78 7d 0a 0a 0a 2e 6c 6f 67 6f 2d 68 6f 76 65 72 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 77 69 64 74 68 3a 32 33 30 70 78 3b 68 65 69 67 68 74 3a 32 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 2d 31 30 35 70 78 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 30 25 29 7d 0a 2e 6c 6f 67 6f 2d 68 6f 76 65 72 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6c 6f 67 6f 2d 68 6f 76 65 72 3b 61 6e 69
                                                                                                                                                                                                                          Data Ascii: x}.logo-hover-placeholder{width:230px;height:230px;position:absolute;bottom:-105px;left:0;right:0;margin:0 auto;-webkit-transform:translateX(-0%);-ms-transform:translateX(-0%);transform:translateX(-0%)}.logo-hover{-webkit-animation-name:logo-hover;ani


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          75192.168.2.750071104.17.25.144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC594OUTGET /ajax/libs/twitter-bootstrap/3.3.6/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC944INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:42 GMT
                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                          ETag: W/"5eb04010-1d9ac"
                                                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:17:20 GMT
                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 82051
                                                                                                                                                                                                                          Expires: Mon, 05 Jan 2026 19:45:42 GMT
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CyEEA0lFxc1IUoWqBUSuigO90VwEjYnWzFk6AomZqUaIe4uoM6qAzNPX3Ai0QAGPxfeq0%2F2gLtOUHJIWR2JI8%2BqHTFu1hV6Rchmh8pXX9X2LoxZoOeFaB6AhvSFR%2FM1pm7XRFlKR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e226e73c45c-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC425INData Raw: 37 62 66 39 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                                                                                                                                                                                          Data Ascii: 7bf9/*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f
                                                                                                                                                                                                                          Data Ascii: ction,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bo
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 66
                                                                                                                                                                                                                          Data Ascii: auto}input[type=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}f
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 69 64 20 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72 6d
                                                                                                                                                                                                                          Data Ascii: id #ddd!important}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2) form
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 67 6c 79 70 68 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 66 66
                                                                                                                                                                                                                          Data Ascii: glyphicon-th:before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphicon-off
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62 65 66 6f
                                                                                                                                                                                                                          Data Ascii: mark:before{content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height:befo
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30
                                                                                                                                                                                                                          Data Ascii: tep-forward:before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content:"\e0
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31
                                                                                                                                                                                                                          Data Ascii: icon-comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content:"\e1
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                                                                                                                                                                                                          Data Ascii: e{content:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before{cont
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 6e 74 3a 22 5c 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 75 74 6c
                                                                                                                                                                                                                          Data Ascii: nt:"\e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-cutl


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          76192.168.2.750075104.17.25.144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC561OUTGET /ajax/libs/jquery/2.2.4/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:42 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                          ETag: W/"5eb03ec4-14e4a"
                                                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:11:48 GMT
                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 524553
                                                                                                                                                                                                                          Expires: Mon, 05 Jan 2026 19:45:42 GMT
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eAkr%2F6zHI0itCzYTN%2FvUWo10png8Mwof1rQitVKMTREz2YLOltek1sm6nG8FDkusP1a7AhnXPbXh4iki4d69Y%2BaWOmizjD5TIwDdNUXHJiat5o8mX%2FGo3L4ZNutwcybDbp%2Fl3kGw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e226e7e41ef-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC406INData Raw: 37 62 65 64 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64
                                                                                                                                                                                                                          Data Ascii: 7bed/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a d
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 6a 3d 69 2e 74 6f 53 74 72 69 6e 67 2c 6b 3d 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6c 3d 7b 7d 2c 6d 3d 22 32 2e 32 2e 34 22 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6e 2e 66 6e 2e 69 6e 69 74 28 61 2c 62 29 7d 2c 6f 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 70 3d 2f 5e 2d 6d 73 2d 2f 2c 71 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6e 2e 66 6e 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 22 22 2c 6c 65 6e 67 74 68
                                                                                                                                                                                                                          Data Ascii: j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 67 7d 2c 6e 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 6d 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6e 2e 74 79 70 65 28 61 29 7d 2c 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 69 73 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 61 3d
                                                                                                                                                                                                                          Data Ascii: ;return g},n.extend({expando:"jQuery"+(m+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===n.type(a)},isArray:Array.isArray,isWindow:function(a){return null!=a&&a=
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 6e 2e 6d 65 72 67 65 28 63 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 5b 61 5d 3a 61 29 3a 67 2e 63 61 6c 6c 28 63 2c 61 29 29 2c 63 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 62 3f 2d 31 3a 68 2e 63 61 6c 6c 28 62 2c 61 2c 63 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 2b 62 2e 6c 65 6e 67 74 68 2c 64 3d 30 2c 65 3d 61 2e 6c 65 6e 67 74 68 3b 63 3e 64 3b 64 2b 2b 29 61 5b 65 2b 2b 5d 3d 62 5b 64 5d 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3d 65 2c 61 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 2c 65 3d 5b 5d 2c 66 3d 30 2c 67 3d 61 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                          Data Ascii: n.merge(c,"string"==typeof a?[a]:a):g.call(c,a)),c},inArray:function(a,b,c){return null==b?-1:h.call(b,a,c)},merge:function(a,b){for(var c=+b.length,d=0,e=a.length;c>d;d++)a[e++]=b[d];return a.length=e,a},grep:function(a,b,c){for(var d,e=[],f=0,g=a.length
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 74 68 3b 64 3e 63 3b 63 2b 2b 29 69 66 28 61 5b 63 5d 3d 3d 3d 62 29 72 65 74 75 72 6e 20 63 3b 72 65 74 75 72 6e 2d 31 7d 2c 4b 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4c 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 4d 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 4e 3d 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 22 2b 4d 2b 22 29 28 3f 3a 22 2b 4c
                                                                                                                                                                                                                          Data Ascii: th;d>c;c++)if(a[c]===b)return c;return-1},K="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",L="[\\x20\\t\\r\\n\\f]",M="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",N="\\["+L+"*("+M+")(?:"+L
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 30 78 22 2b 62 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 64 21 3d 3d 64 7c 7c 63 3f 62 3a 30 3e 64 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 64 7c 35 36 33 32 30 29 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 29 7d 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 45 3d 49 2e 63 61 6c 6c 28 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 45 5b 76 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 61 29 7b 48 3d 7b 61 70 70 6c 79 3a 45 2e 6c
                                                                                                                                                                                                                          Data Ascii: function(a,b,c){var d="0x"+b-65536;return d!==d||c?b:0>d?String.fromCharCode(d+65536):String.fromCharCode(d>>10|55296,1023&d|56320)},da=function(){m()};try{H.apply(E=I.call(v.childNodes),v.childNodes),E[v.childNodes.length].nodeType}catch(ea){H={apply:E.l
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 61 28 29 7b 76 61 72 20 61 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 75 73 68 28 63 2b 22 20 22 29 3e 64 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 62 5b 61 2e 73 68 69 66 74 28 29 5d 2c 62 5b 63 2b 22 20 22 5d 3d 65 7d 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 68 61 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 75 5d 3d 21 30 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 69 61 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 61 28 62 29 7d 63 61 74 63 68 28 63 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f
                                                                                                                                                                                                                          Data Ascii: a(){var a=[];function b(c,e){return a.push(c+" ")>d.cacheLength&&delete b[a.shift()],b[c+" "]=e}return b}function ha(a){return a[u]=!0,a}function ia(a){var b=n.createElement("div");try{return!!a(b)}catch(c){return!1}finally{b.parentNode&&b.parentNode.remo
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3d 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 5a 2e 74 65 73 74 28 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 63 2e 67 65 74 42 79 49 64 3d 69 61 28 66 75 6e 63 74 69
                                                                                                                                                                                                                          Data Ascii: on(a){return a.className="i",!a.getAttribute("className")}),c.getElementsByTagName=ia(function(a){return a.appendChild(n.createComment("")),!a.getElementsByTagName("*").length}),c.getElementsByClassName=Z.test(n.getElementsByClassName),c.getById=ia(functi
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4c 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4b 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                          Data Ascii: ,a.querySelectorAll("[msallowcapture^='']").length&&q.push("[*^$]="+L+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+L+"*(?:value|"+K+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length
                                                                                                                                                                                                                          2025-01-15 19:45:42 UTC1369INData Raw: 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 61 29 3d 3d 3d 64 3f 61 3d 3d 3d 6e 7c 7c 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 61 29 3f 2d 31 3a 62 3d 3d 3d 6e 7c 7c 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66
                                                                                                                                                                                                                          Data Ascii: d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocumentPosition(a)===d?a===n||a.ownerDocument===v&&t(v,a)?-1:b===n||b.ownerDocument===v&&t(v,b)?1:k?J(k,a)-J(k,b):0:4&d?-1:1)}:function(a,b){if


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          77192.168.2.750080104.17.25.144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC592OUTGET /ajax/libs/font-awesome/4.5.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC946INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:43 GMT
                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                          ETag: W/"5eb03e5f-6b4a"
                                                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 120625
                                                                                                                                                                                                                          Expires: Mon, 05 Jan 2026 19:45:43 GMT
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=czr2Z4zl9wq2ZpuVX120NQHpH%2FcGxKG0rY3POigIZw8Kf9ewUXmScsn%2F69EkmSCGqnCacwNi%2FxbivIhpNqdokbLkN1eyNZc8WpBF6kZEJGUmfP6egFZpyqiOAO0gpz%2FhAJZ6Vdt9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e25dd5e423a-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC423INData Raw: 36 62 34 61 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 35 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 35
                                                                                                                                                                                                                          Data Ascii: 6b4a/*! * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 35 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 35 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 35 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69
                                                                                                                                                                                                                          Data Ascii: nts/fontawesome-webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inli
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e
                                                                                                                                                                                                                          Data Ascii: kit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                                                                                                                          Data Ascii: te;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:before{content:"\f
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                                          Data Ascii: content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa-tag:before{con
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f
                                                                                                                                                                                                                          Data Ascii: rd:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-step-forward:befo
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70
                                                                                                                                                                                                                          Data Ascii: "}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"}.fa-chevron-up
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                                                                                                                          Data Ascii: uare-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-unlock:before{co
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d 2e 66 61 2d 75 6e 64 65 72 6c 69 6e 65 3a 62
                                                                                                                                                                                                                          Data Ascii: o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}.fa-underline:b
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74 65 74 68 6f 73 63 6f 70 65 3a 62 65 66 6f 72
                                                                                                                                                                                                                          Data Ascii: fore,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-stethoscope:befor


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          78192.168.2.750089104.17.24.144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC380OUTGET /ajax/libs/jquery/2.2.4/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:43 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                          ETag: W/"5eb03ec4-14e4a"
                                                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:11:48 GMT
                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 524554
                                                                                                                                                                                                                          Expires: Mon, 05 Jan 2026 19:45:43 GMT
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UEzmtrDz84Ykj48wCqDSoQyLJGQpTzhx5hNmMoBGbiS5mqv8ButmW7j8Xuj4F0168n0VwhCU%2B2DD5y4x3TdzDJmwoB0Ux%2BK%2BcofujtAx%2Ft71IpowlMT2GSXiNc1VlZ97MDnfQXrG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e274ccb42b2-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC408INData Raw: 37 62 65 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64
                                                                                                                                                                                                                          Data Ascii: 7bef/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a d
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 69 2e 74 6f 53 74 72 69 6e 67 2c 6b 3d 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6c 3d 7b 7d 2c 6d 3d 22 32 2e 32 2e 34 22 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6e 2e 66 6e 2e 69 6e 69 74 28 61 2c 62 29 7d 2c 6f 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 70 3d 2f 5e 2d 6d 73 2d 2f 2c 71 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6e 2e 66 6e 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 22 22 2c 6c 65 6e 67 74 68 3a 30
                                                                                                                                                                                                                          Data Ascii: i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 65 74 75 72 6e 20 67 7d 2c 6e 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 6d 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6e 2e 74 79 70 65 28 61 29 7d 2c 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 69 73 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 61 3d 3d 3d
                                                                                                                                                                                                                          Data Ascii: eturn g},n.extend({expando:"jQuery"+(m+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===n.type(a)},isArray:Array.isArray,isWindow:function(a){return null!=a&&a===
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 6d 65 72 67 65 28 63 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 5b 61 5d 3a 61 29 3a 67 2e 63 61 6c 6c 28 63 2c 61 29 29 2c 63 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 62 3f 2d 31 3a 68 2e 63 61 6c 6c 28 62 2c 61 2c 63 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 2b 62 2e 6c 65 6e 67 74 68 2c 64 3d 30 2c 65 3d 61 2e 6c 65 6e 67 74 68 3b 63 3e 64 3b 64 2b 2b 29 61 5b 65 2b 2b 5d 3d 62 5b 64 5d 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3d 65 2c 61 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 2c 65 3d 5b 5d 2c 66 3d 30 2c 67 3d 61 2e 6c 65 6e 67 74 68 2c 68
                                                                                                                                                                                                                          Data Ascii: merge(c,"string"==typeof a?[a]:a):g.call(c,a)),c},inArray:function(a,b,c){return null==b?-1:h.call(b,a,c)},merge:function(a,b){for(var c=+b.length,d=0,e=a.length;c>d;d++)a[e++]=b[d];return a.length=e,a},grep:function(a,b,c){for(var d,e=[],f=0,g=a.length,h
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 3b 64 3e 63 3b 63 2b 2b 29 69 66 28 61 5b 63 5d 3d 3d 3d 62 29 72 65 74 75 72 6e 20 63 3b 72 65 74 75 72 6e 2d 31 7d 2c 4b 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4c 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 4d 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 4e 3d 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 22 2b 4d 2b 22 29 28 3f 3a 22 2b 4c 2b 22
                                                                                                                                                                                                                          Data Ascii: ;d>c;c++)if(a[c]===b)return c;return-1},K="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",L="[\\x20\\t\\r\\n\\f]",M="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",N="\\["+L+"*("+M+")(?:"+L+"
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 30 78 22 2b 62 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 64 21 3d 3d 64 7c 7c 63 3f 62 3a 30 3e 64 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 64 7c 35 36 33 32 30 29 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 29 7d 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 45 3d 49 2e 63 61 6c 6c 28 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 45 5b 76 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 61 29 7b 48 3d 7b 61 70 70 6c 79 3a 45 2e 6c 65 6e
                                                                                                                                                                                                                          Data Ascii: nction(a,b,c){var d="0x"+b-65536;return d!==d||c?b:0>d?String.fromCharCode(d+65536):String.fromCharCode(d>>10|55296,1023&d|56320)},da=function(){m()};try{H.apply(E=I.call(v.childNodes),v.childNodes),E[v.childNodes.length].nodeType}catch(ea){H={apply:E.len
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 29 7b 76 61 72 20 61 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 75 73 68 28 63 2b 22 20 22 29 3e 64 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 62 5b 61 2e 73 68 69 66 74 28 29 5d 2c 62 5b 63 2b 22 20 22 5d 3d 65 7d 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 68 61 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 75 5d 3d 21 30 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 69 61 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 61 28 62 29 7d 63 61 74 63 68 28 63 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65
                                                                                                                                                                                                                          Data Ascii: ){var a=[];function b(c,e){return a.push(c+" ")>d.cacheLength&&delete b[a.shift()],b[c+" "]=e}return b}function ha(a){return a[u]=!0,a}function ia(a){var b=n.createElement("div");try{return!!a(b)}catch(c){return!1}finally{b.parentNode&&b.parentNode.remove
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3d 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 5a 2e 74 65 73 74 28 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 63 2e 67 65 74 42 79 49 64 3d 69 61 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                          Data Ascii: (a){return a.className="i",!a.getAttribute("className")}),c.getElementsByTagName=ia(function(a){return a.appendChild(n.createComment("")),!a.getElementsByTagName("*").length}),c.getElementsByClassName=Z.test(n.getElementsByClassName),c.getById=ia(function
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4c 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4b 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c
                                                                                                                                                                                                                          Data Ascii: .querySelectorAll("[msallowcapture^='']").length&&q.push("[*^$]="+L+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+L+"*(?:value|"+K+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC1369INData Raw: 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 61 29 3d 3d 3d 64 3f 61 3d 3d 3d 6e 7c 7c 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 61 29 3f 2d 31 3a 62 3d 3d 3d 6e 7c 7c 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61
                                                                                                                                                                                                                          Data Ascii: (d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocumentPosition(a)===d?a===n||a.ownerDocument===v&&t(v,a)?-1:b===n||b.ownerDocument===v&&t(v,b)?1:k?J(k,a)-J(k,b):0:4&d?-1:1)}:function(a,b){if(a


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          79192.168.2.75009345.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC754OUTGET /images/wc-logo.svg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:44 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 7188
                                                                                                                                                                                                                          Last-Modified: Wed, 17 May 2023 20:56:57 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "64653f99-1c14"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC7188INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 35 20 33 38 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg width="100%" height="100%" viewBox="0 0 235 38" version="1.1" xmlns="http://www.w3.org/2000/svg" x


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          80192.168.2.75009445.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:43 UTC763OUTGET /minime/images/main-wc-1.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:44 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 38782
                                                                                                                                                                                                                          Last-Modified: Fri, 16 Sep 2022 16:28:55 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "6324a447-977e"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC15912INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 a0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 01 32 00 02 00 00 00 14 00 00 00 5a 87 69 00 04 00 00 00 01 00 00 00 6e 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 32 30 32 32 3a 30 39 3a 31 36 20 31 39 3a 32 38 3a 35 35 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 03 00 00 00 01 03 1e 00 00 a0 03 00 03 00 00 00 01 02 42 00 00 00 00 00 00 ff e1 0b 41 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65
                                                                                                                                                                                                                          Data Ascii: JFIFHHExifMM*JR(2ZinHH2022:09:16 19:28:55BAhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzre
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC16384INData Raw: f7 22 ca e5 45 f4 13 ad 7e 5e 47 4b b5 38 28 00 00 00 00 00 71 1d 09 52 d4 53 6c 84 ae 9e 27 46 93 55 be 48 f5 26 35 37 4b 13 3f 8a 29 f8 df d9 1d 1c f4 f6 33 39 c5 5e 53 31 fc aa 23 fb 3f 63 fb 61 ad 86 a6 fa 23 09 ba c6 22 7f 9d cc ff 00 77 63 5f 41 43 5e c6 b2 ba 8e 9e a9 ac 5c b5 26 89 1e 88 be 59 3f 45 ad b6 d1 d7 88 8d 5c 23 2a f5 c4 4f f5 7e 6f 43 73 ad a1 33 3a 59 ce 37 ea 99 8f e8 81 f6 4b 33 dd 1b 9f 69 a0 72 c4 d4 6c 6a b4 ec 5d 08 9d c8 9c 38 1c a7 d1 fb 59 98 99 d2 c7 8e dc 47 0e d1 e9 0d dc 44 c4 6a e5 cf 7e 67 96 c0 f6 3c 60 00 00 00 00 00 00 00 00 00 00 82 7f ac 43 fd df e0 bd 3e e8 cf b2 43 b3 98 07 ad 45 72 a2 27 7a 86 a4 ea ef e6 d3 2c a3 ab bf 9b 45 94 75 77 f3 68 b2 8e ae fe 6d 16 51 d5 df cd a2 ca 3a bb f9 b4 59 47 57 7f 36 8b 28 ea
                                                                                                                                                                                                                          Data Ascii: "E~^GK8(qRSl'FUH&57K?)39^S1#?ca#"wc_AC^\&Y?E\#*O~oCs3:Y7K3irlj]8YGDj~g<`C>CEr'z,EuwhmQ:YGW6(
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC6486INData Raw: 91 11 3c 11 57 c8 fa 6f 98 d2 56 ed 84 91 6d 55 b6 c8 d7 59 a9 fa dd 2c 55 1f ef 6b b7 52 c9 ad ca 9a 22 66 95 d6 a8 89 cd 3b d0 09 76 5f 6c 61 bf ed 1d 75 be 96 6b 4a 41 4c f9 a2 48 fa f2 3a b1 cb 1c 9b b7 3d 61 44 ec c7 a9 1c 88 aa bc 78 2f 88 1d 60 00 00 00 00 00 00 0d 06 d7 6d 25 0e ce db dd 5d 71 95 f1 40 8f 48 d3 43 75 39 ce 5f 04 4f e8 a7 bb 69 b3 cf 73 97 4e 11 72 8c b2 a5 dd 9f ba d3 dd ed f0 56 d2 4b bd a7 9d 9a e3 7e 31 94 f8 1c b7 1a 19 68 e5 38 e5 de 1b 8e 56 d3 ed 8e d3 5c 6d 55 cb 45 67 b5 c3 71 9e 0a 09 2e 15 4d 96 a3 73 88 98 b8 46 b1 74 ae 5e e5 d5 8c e1 13 4f 15 4c a1 e6 53 a3 b7 d5 43 5d 41 4f 5b 4e aa b0 d4 44 d9 63 55 4c 2a b5 c9 94 f4 50 27 00 00 00 00 00 00 01 8c be cd df 01 02 99 69 00 01 78 85 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                          Data Ascii: <WoVmUY,UkR"f;v_laukJALH:=aDx/`m%]q@HCu9_OisNrVK~1h8V\mUEgq.MsFt^OLSC]AO[NDcUL*P'ix


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          81192.168.2.750106104.17.25.144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC578OUTGET /ajax/libs/twitter-bootstrap/3.3.6/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC948INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:44 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                          ETag: W/"5eb04010-9004"
                                                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:17:20 GMT
                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                                                                                                          Expires: Mon, 05 Jan 2026 19:45:44 GMT
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cuBPaBAFNh7WFD6ufQvkfer2e6M%2Fgn9vi8%2BGKQVsNAQj%2FVU5HqlbpvHSE0rD7SVd6bdXhYpXUcaXpcXucE9KgMcms78OQDwmDX%2B7JNuQ2kjuf406vphUsXgp9tH1jRtPL8qfU8n9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e2c1d630c76-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC421INData Raw: 37 62 66 64 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e
                                                                                                                                                                                                                          Data Ascii: 7bfd/*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 62 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 33 22 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e
                                                                                                                                                                                                                          Data Ascii: but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transition
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 61 6c 65 72 74 22 29 29 2c 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 67 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 63 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 63 28 29 29 7d 3b 76 61 72 20 65 3d 61 2e 66 6e 2e 61 6c 65 72 74 3b 61 2e 66 6e 2e 61 6c 65 72 74 3d 62 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                          Data Ascii: alert")),b.isDefaultPrevented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.fn.alert.noConflict=functi
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 22 74 79 70 65 22 29 26 26 28 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 61 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 26 26 63 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29
                                                                                                                                                                                                                          Data Ascii: "type")&&(c.prop("checked")!==this.$element.hasClass("active")&&(a=!1),this.$element.toggleClass("active")),c.prop("checked",this.$element.hasClass("active")),a&&c.trigger("change")}else this.$element.attr("aria-pressed",!this.$element.hasClass("active"))
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 73 2e 6b 65 79 62 6f 61 72 64 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6b 65 79 64 6f 77 6e 2c 74 68 69 73 29 29 2c 22 68 6f 76 65 72 22 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 26 26 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 61 75 73 65 2c 74 68 69 73 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f
                                                                                                                                                                                                                          Data Ascii: s.keyboard&&this.$element.on("keydown.bs.carousel",a.proxy(this.keydown,this)),"hover"==this.options.pause&&!("ontouchstart"in document.documentElement)&&this.$element.on("mouseenter.bs.carousel",a.proxy(this.pause,this)).on("mouseleave.bs.carousel",a.pro
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 61 3e 63 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 61 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6e 65 78 74 2c 20 2e 70 72 65 76 22 29 2e 6c 65 6e 67 74 68 26 26 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 74 68 69
                                                                                                                                                                                                                          Data Ascii: pause().cycle():this.slide(a>c?"next":"prev",this.$items.eq(a))},c.prototype.pause=function(b){return b||(this.paused=!0),this.$element.find(".next, .prev").length&&a.support.transition&&(this.$element.trigger(a.support.transition.end),this.cycle(!0)),thi
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 66 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 29 2c 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3b 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 62 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 63 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 63 61 72 6f 75 73
                                                                                                                                                                                                                          Data Ascii: d(c.TRANSITION_DURATION)):(e.removeClass("active"),f.addClass("active"),this.sliding=!1,this.$element.trigger(m)),g&&this.cycle(),this}};var d=a.fn.carousel;a.fn.carousel=b,a.fn.carousel.Constructor=c,a.fn.carousel.noConflict=function(){return a.fn.carous
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 28 29 3a 74 68 69 73 2e 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 3b 64 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 36 22 2c 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 33 35 30 2c 64 2e 44 45 46 41 55 4c 54 53 3d 7b 74 6f 67 67 6c 65 3a 21 30 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 6d 65 6e 73 69 6f
                                                                                                                                                                                                                          Data Ascii: his.transitioning=null,this.options.parent?this.$parent=this.getParent():this.addAriaAndCollapsedClass(this.$element,this.$trigger),this.options.toggle&&this.toggle()};d.VERSION="3.3.6",d.TRANSITION_DURATION=350,d.DEFAULTS={toggle:!0},d.prototype.dimensio
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 20 69 6e 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 2c 74 68 69 73 2e 24 74 72 69 67 67 65
                                                                                                                                                                                                                          Data Ascii: vent("hide.bs.collapse");if(this.$element.trigger(b),!b.isDefaultPrevented()){var c=this.dimension();this.$element[c](this.$element[c]())[0].offsetHeight,this.$element.addClass("collapsing").removeClass("collapse in").attr("aria-expanded",!1),this.$trigge
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 65 22 29 2c 68 3d 67 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 63 2e 63 61 6c 6c 28 66 2c 68 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 63 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 63 3d 63 26 26 2f 23 5b 41 2d 5a 61 2d 7a 5d 2f 2e 74 65 73 74 28 63 29 26 26 63 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2a 24 29 2f 2c 22 22 29 29 3b 76 61 72 20 64 3d 63 26 26 61 28 63 29 3b 72 65 74 75 72 6e 20 64 26 26 64 2e 6c 65 6e 67 74 68 3f 64 3a 62 2e 70 61 72 65 6e 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 63 29
                                                                                                                                                                                                                          Data Ascii: e"),h=g?"toggle":e.data();c.call(f,h)})}(jQuery),+function(a){"use strict";function b(b){var c=b.attr("data-target");c||(c=b.attr("href"),c=c&&/#[A-Za-z]/.test(c)&&c.replace(/.*(?=#[^\s]*$)/,""));var d=c&&a(c);return d&&d.length?d:b.parent()}function c(c)


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          82192.168.2.750105104.17.25.144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC574OUTGET /ajax/libs/smoothscroll/1.4.10/SmoothScroll.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:44 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                          ETag: W/"5eb03fd5-1d09"
                                                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:16:21 GMT
                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 84984
                                                                                                                                                                                                                          Expires: Mon, 05 Jan 2026 19:45:44 GMT
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ypgg4jEaaun4SzJVRWH%2F2StP0LaLN518Cp89IYa5aqTfhTEsdvb7FbufDvrOWYpgjgJU26LQfZUvceQl8allxF7KdzSEMC0o5ENqvf5FicJXLp5LRQJBuUW555h4hK768b5TbpkW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e2c2ccf0f3f-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC416INData Raw: 31 64 30 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 2c 69 2c 63 2c 61 2c 6f 3d 7b 66 72 61 6d 65 52 61 74 65 3a 31 35 30 2c 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 3a 34 30 30 2c 73 74 65 70 53 69 7a 65 3a 31 30 30 2c 70 75 6c 73 65 41 6c 67 6f 72 69 74 68 6d 3a 21 30 2c 70 75 6c 73 65 53 63 61 6c 65 3a 34 2c 70 75 6c 73 65 4e 6f 72 6d 61 6c 69 7a 65 3a 31 2c 61 63 63 65 6c 65 72 61 74 69 6f 6e 44 65 6c 74 61 3a 35 30 2c 61 63 63 65 6c 65 72 61 74 69 6f 6e 4d 61 78 3a 33 2c 6b 65 79 62 6f 61 72 64 53 75 70 70 6f 72 74 3a 21 30 2c 61 72 72 6f 77 53 63 72 6f 6c 6c 3a 35 30 2c 66 69 78 65 64 42 61 63 6b 67 72 6f 75 6e 64 3a 21 30 2c 65 78 63 6c 75 64 65 64 3a 22 22 7d 2c 70 3d 6f 2c 75 3d 21 31 2c 64 3d 21 31 2c 6e 3d 7b 78 3a 30 2c 79 3a 30
                                                                                                                                                                                                                          Data Ascii: 1d09!function(){var s,i,c,a,o={frameRate:150,animationTime:400,stepSize:100,pulseAlgorithm:!0,pulseScale:4,pulseNormalize:1,accelerationDelta:50,accelerationMax:3,keyboardSupport:!0,arrowScroll:50,fixedBackground:!0,excluded:""},p=o,u=!1,d=!1,n={x:0,y:0
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 37 3a 31 2c 33 38 3a 31 2c 33 39 3a 31 2c 34 30 3a 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 69 66 28 21 66 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 66 3d 21 30 3b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 6e 3d 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3b 69 66 28 6d 3d 30 3c 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 2e 69 6e 64 65 78 4f 66 28 22 43 53 53 22 29 3f 74 3a 65 2c 73 3d 65 2c 70 2e 6b 65 79 62 6f 61 72 64 53 75 70 70 6f 72 74 26 26 59 28 22 6b 65 79 64 6f 77 6e 22 2c 78 29 2c 74 6f 70 21 3d 73 65 6c 66 29 64 3d 21 30 3b 65 6c 73 65 20 69 66 28 51 26
                                                                                                                                                                                                                          Data Ascii: 7:1,38:1,39:1,40:1};function y(){if(!f&&document.body){f=!0;var e=document.body,t=document.documentElement,o=window.innerHeight,n=e.scrollHeight;if(m=0<=document.compatMode.indexOf("CSS")?t:e,s=e,p.keyboardSupport&&Y("keydown",x),top!=self)d=!0;else if(Q&
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 29 5b 22 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 22 5d 3b 42 5b 74 5d 3d 22 73 6d 6f 6f 74 68 22 3d 3d 6f 7d 72 65 74 75 72 6e 20 42 5b 74 5d 7d 28 64 29 26 26 28 64 2e 24 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 3d 64 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 2c 64 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 3d 22 61 75 74 6f 22 29 3b 76 61 72 20 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6f 3d 30 2c 6e 3d 30 2c 72 3d 30 3b 72 3c 62 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 61 3d 62 5b 72 5d 2c 6c 3d 74 2d 61 2e 73 74 61 72 74 2c 69 3d 6c 3e 3d 70 2e 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 2c 63 3d 69 3f 31 3a 6c 2f 70 2e 61 6e 69 6d 61 74
                                                                                                                                                                                                                          Data Ascii: )["scroll-behavior"];B[t]="smooth"==o}return B[t]}(d)&&(d.$scrollBehavior=d.style.scrollBehavior,d.style.scrollBehavior="auto");var w=function(e){for(var t=Date.now(),o=0,n=0,r=0;r<b.length;r++){var a=b[r],l=t-a.start,i=l>=p.animationTime,c=i?1:l/p.animat
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 70 53 69 7a 65 2f 31 32 30 29 2c 31 2e 32 3c 4d 61 74 68 2e 61 62 73 28 6e 29 26 26 28 6e 2a 3d 70 2e 73 74 65 70 53 69 7a 65 2f 31 32 30 29 2c 53 28 72 2c 6f 2c 6e 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 76 6f 69 64 20 43 28 29 29 3a 21 64 7c 7c 21 57 7c 7c 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 74 61 72 67 65 74 22 2c 7b 76 61 6c 75 65 3a 77 69 6e 64 6f 77 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 7d 29 2c 70 61 72 65 6e 74 2e 77 68 65 65 6c 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 61 72 67 65 74 2c 6f 3d 65 2e 63 74 72 6c 4b 65 79 7c 7c 65 2e 61 6c 74 4b 65 79 7c 7c 65 2e 6d 65 74 61 4b 65 79 7c 7c 65 2e 73 68 69 66 74 4b 65 79 26 26 65 2e 6b 65 79 43
                                                                                                                                                                                                                          Data Ascii: pSize/120),1.2<Math.abs(n)&&(n*=p.stepSize/120),S(r,o,n),e.preventDefault(),void C()):!d||!W||(Object.defineProperty(e,"target",{value:window.frameElement}),parent.wheel(e))}function x(e){var t=e.target,o=e.ctrlKey||e.altKey||e.metaKey||e.shiftKey&&e.keyC
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 61 72 72 6f 77 53 63 72 6f 6c 6c 3b 62 72 65 61 6b 3b 63 61 73 65 20 77 2e 72 69 67 68 74 3a 72 3d 70 2e 61 72 72 6f 77 53 63 72 6f 6c 6c 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 30 7d 53 28 6c 2c 72 2c 61 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 43 28 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 73 3d 65 2e 74 61 72 67 65 74 7d 76 61 72 20 6b 2c 44 2c 4d 3d 28 6b 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 75 6e 69 71 75 65 49 44 7c 7c 28 65 2e 75 6e 69 71 75 65 49 44 3d 6b 2b 2b 29 7d 29 2c 45 3d 7b 7d 2c 54 3d 7b 7d 2c 42 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 44 29 2c 44 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74
                                                                                                                                                                                                                          Data Ascii: arrowScroll;break;case w.right:r=p.arrowScroll;break;default:return!0}S(l,r,a),e.preventDefault(),C()}function t(e){s=e.target}var k,D,M=(k=0,function(e){return e.uniqueID||(e.uniqueID=k++)}),E={},T={},B={};function C(){clearTimeout(D),D=setInterval(funct
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 2c 6f 7c 7c 31 65 33 2f 36 30 29 7d 2c 52 3d 77 69 6e 64 6f 77 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 71 3d 28 24 3d 64 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 24 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 68 65 69 67 68 74 3a 31 30 30 30 30 70 78 3b 77 69 64 74 68 3a 31 70 78 3b 22 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29
                                                                                                                                                                                                                          Data Ascii: ,o||1e3/60)},R=window.MutationObserver||window.WebKitMutationObserver||window.MozMutationObserver,q=($=document.scrollingElement,function(){if(!$){var e=document.createElement("div");e.style.cssText="height:10000px;width:1px;",document.body.appendChild(e)
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC180INData Raw: 6c 4f 70 74 69 6f 6e 73 26 26 6e 65 28 77 69 6e 64 6f 77 2e 53 6d 6f 6f 74 68 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 65 3a 77 69 6e 64 6f 77 2e 53 6d 6f 6f 74 68 53 63 72 6f 6c 6c 3d 6e 65 7d 28 29 3b 0d 0a
                                                                                                                                                                                                                          Data Ascii: lOptions&&ne(window.SmoothScrollOptions),"function"==typeof define&&define.amd?define(function(){return ne}):"object"==typeof exports?module.exports=ne:window.SmoothScroll=ne}();
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          83192.168.2.750107104.18.86.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC579OUTGET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:44 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          CF-Ray: 90285e2c2fd943a9-EWR
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 25414
                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                          Expires: Thu, 16 Jan 2025 19:45:44 GMT
                                                                                                                                                                                                                          Last-Modified: Tue, 07 Jan 2025 12:37:32 GMT
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Content-MD5: ciI/7dv6S24aEQH9ulGtrQ==
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-request-id: 7e10fcde-501e-00fa-0b00-615a6d000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC381INData Raw: 35 36 37 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 78 29 7b 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 69 66 28 22 73 74 79 6c 65 22 21 3d 3d 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 63 2c 64 5d 29 2c 22 73 74 79 6c 65 22 21 3d 3d 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 64 7c 7c 74 68 69 73 2e 72 65 6d 6f 76 65 41 74
                                                                                                                                                                                                                          Data Ascii: 567f(function(x){function y(){var a=this;this.implementThePolyfill=function(){var b=Element.prototype.setAttribute;Element.prototype.setAttribute=function(c,d){if("style"!==c.toLowerCase()&&b.apply(this,[c,d]),"style"!==c.toLowerCase()||d||this.removeAt
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 66 5d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 6c 29 7b 72 65 74 75 72 6e 20 6c 3f 28 22 3b 22 21 3d 3d 28 6c 3d 6c 2e 74 72 69 6d 28 29 29 2e 63 68 61 72 41 74 28 6c 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 6c 2b 3d 22 3b 22 29 2c 6c 2e 74 72 69 6d 28 29 29 3a 6e 75 6c 6c 7d 76 6f 69 64 20 30 3d 3d 3d 63 26 26 28 63 3d 0a 21 31 29 3b 76 61 72 20 66 3d 64 28 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 29 2c 67 3d 64 28 62 29 3b 62 3d 22 22 3b 62 3d 63 26 26 66 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6c 3d 66 2e 73 70 6c 69 74 28 22 3b 22 29 2e 63 6f 6e 63 61 74 28 67 2e 73 70 6c 69 74 28 22 3b 22 29 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 44
                                                                                                                                                                                                                          Data Ascii: f]}}}}function C(a,b,c){function d(l){return l?(";"!==(l=l.trim()).charAt(l.length-1)&&(l+=";"),l.trim()):null}void 0===c&&(c=!1);var f=d(a.getAttribute("style")),g=d(b);b="";b=c&&f?function(){for(var l=f.split(";").concat(g.split(";")).filter(function(D
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 6f 6c 64 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 22 2b 65 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 2b 22 2e 6a 73 22 29 2c 65 2e 73 74 6f 72 61 67 65 42 61 73 65 55 52 4c 2b 22 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 6f 6c 64 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 35 2e 31 31 2e 30 2f 22 2b 65 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 29 3a 28 65 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 26 26 28 64 2e 73 72 63 3d 65 2e 73 74 6f 72 61 67 65 42 61 73 65 55 52 4c 2b 22 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 22 2b 65 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 2b 22 2e 6a 73 22 29 2c 65 2e 73 74 6f 72 61 67 65 42 61 73 65 55 52 4c 2b 22 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 22 2b 62 2e 56 65 72 73
                                                                                                                                                                                                                          Data Ascii: old/scripttemplates/"+e.stubFileName+".js"),e.storageBaseURL+"/scripttemplates/old/scripttemplates/5.11.0/"+e.bannerScriptName):(e.isMigratedURL&&(d.src=e.storageBaseURL+"/scripttemplates/"+e.stubFileName+".js"),e.storageBaseURL+"/scripttemplates/"+b.Vers
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 73 73 61 67 65 3b 28 62 2e 61 74 74 61 63 68 45 76 65 6e 74 7c 7c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 28 22 6d 65 73 73 61 67 65 22 2c 62 2e 72 65 63 65 69 76 65 4f 54 4d 65 73 73 61 67 65 2c 21 31 29 7d 3b 74 68 69 73 2e 61 64 64 49 61 62 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 77 69 6e 64 6f 77 3b 21 62 2e 66 72 61 6d 65 73 2e 5f 5f 74 63 66 61 70 69 4c 6f 63 61 74 6f 72 26 26 28 62 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3f 61 2e 61 64 64 4c 6f 63 61 74 6f 72 28 22 43 4d 50 22 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 61 2e 61 64 64 49 61 62 46 72 61 6d 65 2c 35 29 29 7d 3b 74 68 69 73 2e 61 64 64 42 61 63 6b 77 61 72 64 49 61 62 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                                                                                                                                                          Data Ascii: ssage;(b.attachEvent||window.addEventListener)("message",b.receiveOTMessage,!1)};this.addIabFrame=function(){var b=window;!b.frames.__tcfapiLocator&&(b.document.body?a.addLocator("CMP"):setTimeout(a.addIabFrame,5))};this.addBackwardIabFrame=function(){var
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 66 2c 62 29 29 7d 3b 74 68 69 73 2e 61 64 64 54 6f 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 77 69 6e 64 6f 77 3b 67 2e 5f 5f 74 63 66 61 70 69 2e 61 3d 67 2e 5f 5f 74 63 66 61 70 69 2e 61 7c 7c 5b 5d 3b 67 2e 5f 5f 74 63 66 61 70 69 2e 61 2e 70 75 73 68 28 5b 62 2c 0a 63 2c 64 2c 66 5d 29 7d 3b 74 68 69 73 2e 67 65 74 50 69 6e 67 52 65 71 75 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 3b 76 6f 69 64 20 30 3d 3d 3d 63 26 26 28 63 3d 21 31 29 3b 62 26 26 28 64 3d 21 28 63 3d 7b 7d 29 2c 22 49 41 42 32 22 21 3d 3d 61 2e 69 61 62 54 79 70 65 26 26 22 49 41 42 32 56 32 22 21 3d 3d 61 2e 69 61 62 54 79 70 65 7c 7c 28 63 3d 7b 67 64 70 72 41 70 70 6c 69 65 73 3a 65 2e 6f 6e 65 54 72 75 73
                                                                                                                                                                                                                          Data Ascii: f,b))};this.addToQueue=function(b,c,d,f){var g=window;g.__tcfapi.a=g.__tcfapi.a||[];g.__tcfapi.a.push([b,c,d,f])};this.getPingRequest=function(b){var c,d;void 0===c&&(c=!1);b&&(d=!(c={}),"IAB2"!==a.iabType&&"IAB2V2"!==a.iabType||(c={gdprApplies:e.oneTrus
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 7a 65 3d 34 45 33 5d 3d 22 43 68 75 6e 6b 53 69 7a 65 22 2c 68 2e 43 68 75 6e 6b 43 6f 75 6e 74 50 61 72 61 6d 3d 22 47 50 50 43 6f 6f 6b 69 65 73 43 6f 75 6e 74 22 2c 28 68 3d 76 3d 76 7c 7c 7b 7d 29 2e 43 50 52 41 3d 22 75 73 63 61 22 2c 68 2e 43 43 50 41 3d 22 75 73 63 61 22 2c 68 2e 43 44 50 41 3d 22 75 73 76 61 22 2c 68 2e 55 53 4e 41 54 49 4f 4e 41 4c 3d 22 75 73 6e 61 74 22 2c 68 2e 43 4f 4c 4f 52 41 44 4f 3d 22 75 73 63 6f 22 2c 68 2e 43 54 44 50 41 3d 22 75 73 63 74 22 2c 68 2e 55 43 50 41 3d 22 75 73 75 74 22 2c 68 2e 49 41 42 32 56 32 3d 22 74 63 66 65 75 76 32 22 2c 28 68 3d 77 3d 77 7c 7c 7b 7d 29 5b 68 2e 43 50 52 41 3d 38 5d 3d 22 43 50 52 41 22 2c 68 5b 68 2e 43 43 50 41 3d 38 5d 3d 22 43 43 50 41 22 2c 68 5b 68 2e 43 44 50 41 3d 39 5d 3d
                                                                                                                                                                                                                          Data Ascii: ze=4E3]="ChunkSize",h.ChunkCountParam="GPPCookiesCount",(h=v=v||{}).CPRA="usca",h.CCPA="usca",h.CDPA="usva",h.USNATIONAL="usnat",h.COLORADO="usco",h.CTDPA="usct",h.UCPA="usut",h.IAB2V2="tcfeuv2",(h=w=w||{})[h.CPRA=8]="CPRA",h[h.CCPA=8]="CCPA",h[h.CDPA=9]=
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 61 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 61 2e 61 64 64 46 72 61 6d 65 28 61 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 61 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 5c 78 33 64 22 2b 61 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 62 26 26 62 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 7d 3b 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d
                                                                                                                                                                                                                          Data Ascii: ow.addEventListener("message",a.messageHandler,!1),a.addFrame(a.LOCATOR_NAME))};this.removeGppApi=function(){delete a.win.__gpp;var b=document.querySelectorAll("iframe[name\x3d"+a.LOCATOR_NAME+"]")[0];b&&b.parentElement.removeChild(b)};this.executeGppApi=
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 62 6f 64 79 3f 28 28 63 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 63 2e 6e 61 6d 65 3d 62 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 0a 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 61 64 64 46 72 61 6d 65 28 62 29 7d 2c 35 29 29 7d 3b 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 64 2e 65 76 65 6e 74 73 3d 64 2e 65 76 65 6e 74
                                                                                                                                                                                                                          Data Ascii: body?((c=d.createElement("iframe")).style.cssText="display:none",c.name=b,c.setAttribute("title","GPP Locator"),d.body.appendChild(c)):setTimeout(function(){a.addFrame(b)},5))};this.addEventListener=function(b,c){var d=a.win.__gpp;return d.events=d.event
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 65 61 74 65 50 6f 6c 69 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 63 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 63 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 62 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79 7b 76 61 72 20 66 3d 6e 65 77 20 55 52 4c 28 63 2c 0a 6c
                                                                                                                                                                                                                          Data Ascii: eatePolicy("ot-trusted-type-policy",{createHTML:function(c){return window.DOMPurify.sanitize(c)},createScript:function(c){return window.DOMPurify.sanitize(c)},createScriptURL:function(c){var d=[document.location.hostname,b.hostname];try{var f=new URL(c,l
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC1369INData Raw: 65 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 3b 74 68 69 73 2e 6f 74 46 65 74 63 68 28 65 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 26 26 61 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 63 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 64 3d 61 2e 44 6f 6d 61 69 6e 2c 66 3d 61 2e 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63 6b
                                                                                                                                                                                                                          Data Ascii: e.stubScriptElement.getAttribute("data-preview-mode");this.otFetch(e.bannerDataParentURL,this.getLocation.bind(this))};k.prototype.setDomainIfBulkDomainEnabled=function(a){var b=a&&a.TenantFeatures,c=window.location.hostname,d=a.Domain,f=a.BulkDomainCheck


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          84192.168.2.75010245.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC763OUTGET /minime/images/main-wc-2.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:44 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 32818
                                                                                                                                                                                                                          Last-Modified: Fri, 16 Sep 2022 16:27:56 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "6324a40c-8032"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC15912INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 a0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 01 32 00 02 00 00 00 14 00 00 00 5a 87 69 00 04 00 00 00 01 00 00 00 6e 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 32 30 32 32 3a 30 39 3a 31 36 20 31 39 3a 32 37 3a 35 36 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 03 00 00 00 01 03 1e 00 00 a0 03 00 03 00 00 00 01 02 42 00 00 00 00 00 00 ff e1 0b 41 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65
                                                                                                                                                                                                                          Data Ascii: JFIFHHExifMM*JR(2ZinHH2022:09:16 19:27:56BAhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzre
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC16384INData Raw: 88 9c fe 8e 7f f2 75 d1 11 6e c7 e9 0f 87 d7 35 6a fa 9c e7 de af ea d3 fc 9f 74 d6 ab 4b ab 2e 3c ae 9d 90 be 9e 08 98 dd 45 d8 ad 4d 86 b6 83 51 37 a6 72 f5 bd 4b d2 a9 d0 53 46 d9 ce 66 5c d7 ca 5e df 15 bb 84 45 a8 8f 09 cb 20 49 1c 89 d2 9b 0f 33 aa 51 14 de cc 7b ba ef 46 ea 66 ee 83 64 ff 00 a6 70 c1 e4 e8 fd 6e 11 e0 4f fb 2f fd 07 49 ff 00 11 fb 2f eb 3f f2 d9 fd 61 f5 11 d4 3e 3e 01 f1 17 95 1b b1 c3 15 d3 09 b7 52 3d bf fd 4e 8f 41 f4 21 59 72 d5 f7 a9 ba 85 36 00 d9 d0 03 3e e0 1f 90 0c fb 80 6c 01 b0 0b 91 aa bb 80 bd 1d a9 b3 f9 ff 00 42 01 75 9f bd 8a 89 ee 01 c5 37 ac 44 ed 19 14 e2 da 9f e6 8b d8 32 29 aa de 85 5f cc 64 6d d6 19 91 6d 91 a7 ab b3 79 c7 f5 4a 36 ea 6a fc df 3a eb 96 76 6b 2a fc fb a7 3a 4d 9b cf 39 e4 45 2f ae bc 9e af f4
                                                                                                                                                                                                                          Data Ascii: un5jtK.<EMQ7rKSFf\^E I3Q{FfdpnO/I/?a>>R=NA!Yr6>lBu7D2)_dmmyJ6j:vk*:M9E/
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC522INData Raw: ee 85 ee 01 aa ee 85 ee 01 85 e8 50 18 5e 85 02 98 5e 85 01 85 e8 50 18 5e 80 00 00 22 2a ee 45 50 2a ac 72 26 55 aa 12 a6 17 a0 20 c8 14 ca 74 a0 32 65 3a 50 19 32 9d 28 0c 99 4e 94 06 55 02 b8 5e 85 01 aa ee 85 ee 01 aa ee 85 ee 01 aa ee 85 ee 01 85 e8 50 28 05 32 9d 20 55 36 ee 02 b8 5e 85 01 aa ee 85 ee 01 aa bd 0b dc 03 55 dd 0b dc 03 55 dd 0b dc 03 55 dd 0b dc 12 6a bb a1 7b 80 6a bb a1 40 6a bb d5 50 83 51 de aa 8c a5 5d 47 fa aa 32 1a 8f f5 54 64 53 51 de aa 8c 86 ab ba 17 b8 20 d5 77 42 f7 00 d5 77 42 f7 00 d5 77 42 f7 00 d5 77 aa a1 2a ea 3f d5 51 91 5e 2a 4f 55 46 45 78 99 3a 08 cc 0b 5d 1b db bd 14 9c 8a 6a bb a1 7b 82 0d 57 74 2f 70 0d 57 7a aa 12 ae a3 bd 55 01 a8 ff 00 55 46 43 8b 7f aa a3 22 bc 54 9e aa 8c 87 15 27 aa a3 21 c5 49 ea a8 c8
                                                                                                                                                                                                                          Data Ascii: P^^P^"*EP*r&U t2e:P2(NU^P(2 U6^UUUj{j@jPQ]G2TdSQ wBwBwBw*?Q^*OUFEx:]j{Wt/pWzUUFC"T'!I


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          85192.168.2.75010445.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC763OUTGET /minime/images/main-wc-3.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:44 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 30548
                                                                                                                                                                                                                          Last-Modified: Fri, 16 Sep 2022 16:26:24 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "6324a3b0-7754"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC15912INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 a0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 01 32 00 02 00 00 00 14 00 00 00 5a 87 69 00 04 00 00 00 01 00 00 00 6e 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 32 30 32 32 3a 30 39 3a 31 36 20 31 39 3a 32 36 3a 32 34 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 03 00 00 00 01 03 1e 00 00 a0 03 00 03 00 00 00 01 02 42 00 00 00 00 00 00 ff e1 0b 41 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65
                                                                                                                                                                                                                          Data Ascii: JFIFHHExifMM*JR(2ZinHH2022:09:16 19:26:24BAhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzre
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC14636INData Raw: 7b f2 23 56 60 da ad 4b b0 d4 54 d1 48 c8 a6 46 3d 55 16 39 11 9e 53 30 ed 49 db c4 d4 eb 4c a6 d7 5e df 64 dc 41 70 8e a6 ad f5 0e ae 76 a9 1d a5 1b 8e 18 e1 83 13 9d d5 7c 2d 29 a6 cb 6f 23 d3 55 5e f9 9c c8 52 08 9d bb 46 e8 62 2a 2f 67 35 e0 85 f2 fe 90 53 ad 70 b7 32 b2 a6 8e 67 48 ad 5a 57 b9 c8 88 9f 8b 2d c1 88 ca a2 56 9e 75 bb 07 6f 6d 64 55 0b 22 48 ad 44 47 a4 8c ca 3b 0e 57 27 6f 0e 67 2f 9e 6a 99 db 0b 0d d8 ca 24 ad 6d 4a d4 4a aa 95 3b fd 2a 89 85 6a 72 67 ed 95 52 79 a6 a9 76 ba 77 9b 24 17 49 95 f3 c8 e4 6a c0 f8 55 a9 da 8e ed 31 8e 73 89 31 6e 12 6c 25 3b 68 16 91 95 48 c4 55 4d 6a d8 ff 00 1a 22 61 11 78 f1 c1 c9 e7 9b b4 da b7 1e c9 47 1d 12 d2 b2 ba 44 62 d3 b2 15 5d 09 9c b5 72 8e 27 97 dd d2 ed 67 4b b2 c8 cb a4 77 1a 9a f9 27 99
                                                                                                                                                                                                                          Data Ascii: {#V`KTHF=U9S0IL^dApv|-)o#U^RFb*/g5Sp2gHZW-VuomdU"HDG;W'og/j$mJJ;*jrgRyvw$IjU1s1nl%;hHUMj"axGDb]r'gKw'


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          86192.168.2.75010345.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC757OUTGET /images/ico/alerts.svg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC473INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:44 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 3553
                                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 15:07:25 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "664f5bad-de1"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC3553INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 35 31 32 22 20 68 65 69 67 68 74 3d 22 35 31 32 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 35 31 32 20 35 31 32 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 4d 34 36 39 2e 34 35 20 31 36 2e 30 39 48 34 32 2e 35 35 43 31 39 2e 30
                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" width="512" height="512" x="0" y="0" viewBox="0 0 512 512" style="enable-background:new 0 0 512 512" xml:space="preserve"><g><path d="M469.45 16.09H42.55C19.0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          87192.168.2.75011045.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC409OUTGET /images/wc-logo.svg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:44 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 7188
                                                                                                                                                                                                                          Last-Modified: Wed, 17 May 2023 20:56:57 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "64653f99-1c14"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC7188INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 35 20 33 38 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg width="100%" height="100%" viewBox="0 0 235 38" version="1.1" xmlns="http://www.w3.org/2000/svg" x


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          88192.168.2.75011145.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC418OUTGET /minime/images/main-wc-1.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:44 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 38782
                                                                                                                                                                                                                          Last-Modified: Fri, 16 Sep 2022 16:28:55 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "6324a447-977e"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC15912INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 a0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 01 32 00 02 00 00 00 14 00 00 00 5a 87 69 00 04 00 00 00 01 00 00 00 6e 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 32 30 32 32 3a 30 39 3a 31 36 20 31 39 3a 32 38 3a 35 35 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 03 00 00 00 01 03 1e 00 00 a0 03 00 03 00 00 00 01 02 42 00 00 00 00 00 00 ff e1 0b 41 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65
                                                                                                                                                                                                                          Data Ascii: JFIFHHExifMM*JR(2ZinHH2022:09:16 19:28:55BAhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzre
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC16384INData Raw: f7 22 ca e5 45 f4 13 ad 7e 5e 47 4b b5 38 28 00 00 00 00 00 71 1d 09 52 d4 53 6c 84 ae 9e 27 46 93 55 be 48 f5 26 35 37 4b 13 3f 8a 29 f8 df d9 1d 1c f4 f6 33 39 c5 5e 53 31 fc aa 23 fb 3f 63 fb 61 ad 86 a6 fa 23 09 ba c6 22 7f 9d cc ff 00 77 63 5f 41 43 5e c6 b2 ba 8e 9e a9 ac 5c b5 26 89 1e 88 be 59 3f 45 ad b6 d1 d7 88 8d 5c 23 2a f5 c4 4f f5 7e 6f 43 73 ad a1 33 3a 59 ce 37 ea 99 8f e8 81 f6 4b 33 dd 1b 9f 69 a0 72 c4 d4 6c 6a b4 ec 5d 08 9d c8 9c 38 1c a7 d1 fb 59 98 99 d2 c7 8e dc 47 0e d1 e9 0d dc 44 c4 6a e5 cf 7e 67 96 c0 f6 3c 60 00 00 00 00 00 00 00 00 00 00 82 7f ac 43 fd df e0 bd 3e e8 cf b2 43 b3 98 07 ad 45 72 a2 27 7a 86 a4 ea ef e6 d3 2c a3 ab bf 9b 45 94 75 77 f3 68 b2 8e ae fe 6d 16 51 d5 df cd a2 ca 3a bb f9 b4 59 47 57 7f 36 8b 28 ea
                                                                                                                                                                                                                          Data Ascii: "E~^GK8(qRSl'FUH&57K?)39^S1#?ca#"wc_AC^\&Y?E\#*O~oCs3:Y7K3irlj]8YGDj~g<`C>CEr'z,EuwhmQ:YGW6(
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC6486INData Raw: 91 11 3c 11 57 c8 fa 6f 98 d2 56 ed 84 91 6d 55 b6 c8 d7 59 a9 fa dd 2c 55 1f ef 6b b7 52 c9 ad ca 9a 22 66 95 d6 a8 89 cd 3b d0 09 76 5f 6c 61 bf ed 1d 75 be 96 6b 4a 41 4c f9 a2 48 fa f2 3a b1 cb 1c 9b b7 3d 61 44 ec c7 a9 1c 88 aa bc 78 2f 88 1d 60 00 00 00 00 00 00 0d 06 d7 6d 25 0e ce db dd 5d 71 95 f1 40 8f 48 d3 43 75 39 ce 5f 04 4f e8 a7 bb 69 b3 cf 73 97 4e 11 72 8c b2 a5 dd 9f ba d3 dd ed f0 56 d2 4b bd a7 9d 9a e3 7e 31 94 f8 1c b7 1a 19 68 e5 38 e5 de 1b 8e 56 d3 ed 8e d3 5c 6d 55 cb 45 67 b5 c3 71 9e 0a 09 2e 15 4d 96 a3 73 88 98 b8 46 b1 74 ae 5e e5 d5 8c e1 13 4f 15 4c a1 e6 53 a3 b7 d5 43 5d 41 4f 5b 4e aa b0 d4 44 d9 63 55 4c 2a b5 c9 94 f4 50 27 00 00 00 00 00 00 01 8c be cd df 01 02 99 69 00 01 78 85 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                          Data Ascii: <WoVmUY,UkR"f;v_laukJALH:=aDx/`m%]q@HCu9_OisNrVK~1h8V\mUEgq.MsFt^OLSC]AO[NDcUL*P'ix


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          89192.168.2.750116104.17.24.144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:44 UTC393OUTGET /ajax/libs/smoothscroll/1.4.10/SmoothScroll.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC957INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:44 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                          ETag: W/"5eb03fd5-1d09"
                                                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:16:21 GMT
                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 84984
                                                                                                                                                                                                                          Expires: Mon, 05 Jan 2026 19:45:44 GMT
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OnCShMkV8GvcAyHnof45%2FAEALEiAaBBKP1dKWqYZ%2F2blfHMovSs2coo8a464wSZTs7H8lseaKMdqipu6MrpoISFgN7RYWTamJd%2FDnpezU8FgAkJbWV8cKdE1uKqoDR51nFKL6fFQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e2ffb06431b-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC412INData Raw: 31 64 30 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 2c 69 2c 63 2c 61 2c 6f 3d 7b 66 72 61 6d 65 52 61 74 65 3a 31 35 30 2c 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 3a 34 30 30 2c 73 74 65 70 53 69 7a 65 3a 31 30 30 2c 70 75 6c 73 65 41 6c 67 6f 72 69 74 68 6d 3a 21 30 2c 70 75 6c 73 65 53 63 61 6c 65 3a 34 2c 70 75 6c 73 65 4e 6f 72 6d 61 6c 69 7a 65 3a 31 2c 61 63 63 65 6c 65 72 61 74 69 6f 6e 44 65 6c 74 61 3a 35 30 2c 61 63 63 65 6c 65 72 61 74 69 6f 6e 4d 61 78 3a 33 2c 6b 65 79 62 6f 61 72 64 53 75 70 70 6f 72 74 3a 21 30 2c 61 72 72 6f 77 53 63 72 6f 6c 6c 3a 35 30 2c 66 69 78 65 64 42 61 63 6b 67 72 6f 75 6e 64 3a 21 30 2c 65 78 63 6c 75 64 65 64 3a 22 22 7d 2c 70 3d 6f 2c 75 3d 21 31 2c 64 3d 21 31 2c 6e 3d 7b 78 3a 30 2c 79 3a 30
                                                                                                                                                                                                                          Data Ascii: 1d09!function(){var s,i,c,a,o={frameRate:150,animationTime:400,stepSize:100,pulseAlgorithm:!0,pulseScale:4,pulseNormalize:1,accelerationDelta:50,accelerationMax:3,keyboardSupport:!0,arrowScroll:50,fixedBackground:!0,excluded:""},p=o,u=!1,d=!1,n={x:0,y:0
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 76 3d 7b 33 37 3a 31 2c 33 38 3a 31 2c 33 39 3a 31 2c 34 30 3a 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 69 66 28 21 66 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 66 3d 21 30 3b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 6e 3d 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3b 69 66 28 6d 3d 30 3c 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 2e 69 6e 64 65 78 4f 66 28 22 43 53 53 22 29 3f 74 3a 65 2c 73 3d 65 2c 70 2e 6b 65 79 62 6f 61 72 64 53 75 70 70 6f 72 74 26 26 59 28 22 6b 65 79 64 6f 77 6e 22 2c 78 29 2c 74 6f 70 21 3d 73 65 6c 66 29 64 3d 21 30 3b 65 6c 73 65 20 69
                                                                                                                                                                                                                          Data Ascii: v={37:1,38:1,39:1,40:1};function y(){if(!f&&document.body){f=!0;var e=document.body,t=document.documentElement,o=window.innerHeight,n=e.scrollHeight;if(m=0<=document.compatMode.indexOf("CSS")?t:e,s=e,p.keyboardSupport&&Y("keydown",x),top!=self)d=!0;else i
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 65 2c 22 22 29 5b 22 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 22 5d 3b 42 5b 74 5d 3d 22 73 6d 6f 6f 74 68 22 3d 3d 6f 7d 72 65 74 75 72 6e 20 42 5b 74 5d 7d 28 64 29 26 26 28 64 2e 24 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 3d 64 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 2c 64 2e 73 74 79 6c 65 2e 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 3d 22 61 75 74 6f 22 29 3b 76 61 72 20 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6f 3d 30 2c 6e 3d 30 2c 72 3d 30 3b 72 3c 62 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 61 3d 62 5b 72 5d 2c 6c 3d 74 2d 61 2e 73 74 61 72 74 2c 69 3d 6c 3e 3d 70 2e 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 2c 63 3d 69 3f 31 3a 6c 2f 70 2e 61 6e
                                                                                                                                                                                                                          Data Ascii: e,"")["scroll-behavior"];B[t]="smooth"==o}return B[t]}(d)&&(d.$scrollBehavior=d.style.scrollBehavior,d.style.scrollBehavior="auto");var w=function(e){for(var t=Date.now(),o=0,n=0,r=0;r<b.length;r++){var a=b[r],l=t-a.start,i=l>=p.animationTime,c=i?1:l/p.an
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 2e 73 74 65 70 53 69 7a 65 2f 31 32 30 29 2c 31 2e 32 3c 4d 61 74 68 2e 61 62 73 28 6e 29 26 26 28 6e 2a 3d 70 2e 73 74 65 70 53 69 7a 65 2f 31 32 30 29 2c 53 28 72 2c 6f 2c 6e 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 76 6f 69 64 20 43 28 29 29 3a 21 64 7c 7c 21 57 7c 7c 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 74 61 72 67 65 74 22 2c 7b 76 61 6c 75 65 3a 77 69 6e 64 6f 77 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 7d 29 2c 70 61 72 65 6e 74 2e 77 68 65 65 6c 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 61 72 67 65 74 2c 6f 3d 65 2e 63 74 72 6c 4b 65 79 7c 7c 65 2e 61 6c 74 4b 65 79 7c 7c 65 2e 6d 65 74 61 4b 65 79 7c 7c 65 2e 73 68 69 66 74 4b 65 79 26 26 65 2e
                                                                                                                                                                                                                          Data Ascii: .stepSize/120),1.2<Math.abs(n)&&(n*=p.stepSize/120),S(r,o,n),e.preventDefault(),void C()):!d||!W||(Object.defineProperty(e,"target",{value:window.frameElement}),parent.wheel(e))}function x(e){var t=e.target,o=e.ctrlKey||e.altKey||e.metaKey||e.shiftKey&&e.
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 3d 2d 70 2e 61 72 72 6f 77 53 63 72 6f 6c 6c 3b 62 72 65 61 6b 3b 63 61 73 65 20 77 2e 72 69 67 68 74 3a 72 3d 70 2e 61 72 72 6f 77 53 63 72 6f 6c 6c 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 30 7d 53 28 6c 2c 72 2c 61 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 43 28 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 73 3d 65 2e 74 61 72 67 65 74 7d 76 61 72 20 6b 2c 44 2c 4d 3d 28 6b 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 75 6e 69 71 75 65 49 44 7c 7c 28 65 2e 75 6e 69 71 75 65 49 44 3d 6b 2b 2b 29 7d 29 2c 45 3d 7b 7d 2c 54 3d 7b 7d 2c 42 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 44 29 2c 44 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66
                                                                                                                                                                                                                          Data Ascii: =-p.arrowScroll;break;case w.right:r=p.arrowScroll;break;default:return!0}S(l,r,a),e.preventDefault(),C()}function t(e){s=e.target}var k,D,M=(k=0,function(e){return e.uniqueID||(e.uniqueID=k++)}),E={},T={},B={};function C(){clearTimeout(D),D=setInterval(f
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 75 74 28 65 2c 6f 7c 7c 31 65 33 2f 36 30 29 7d 2c 52 3d 77 69 6e 64 6f 77 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 77 69 6e 64 6f 77 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 71 3d 28 24 3d 64 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 24 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 68 65 69 67 68 74 3a 31 30 30 30 30 70 78 3b 77 69 64 74 68 3a 31 70 78 3b 22 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c
                                                                                                                                                                                                                          Data Ascii: ut(e,o||1e3/60)},R=window.MutationObserver||window.WebKitMutationObserver||window.MozMutationObserver,q=($=document.scrollingElement,function(){if(!$){var e=document.createElement("div");e.style.cssText="height:10000px;width:1px;",document.body.appendChil
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC184INData Raw: 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 26 26 6e 65 28 77 69 6e 64 6f 77 2e 53 6d 6f 6f 74 68 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 65 3a 77 69 6e 64 6f 77 2e 53 6d 6f 6f 74 68 53 63 72 6f 6c 6c 3d 6e 65 7d 28 29 3b 0d 0a
                                                                                                                                                                                                                          Data Ascii: crollOptions&&ne(window.SmoothScrollOptions),"function"==typeof define&&define.amd?define(function(){return ne}):"object"==typeof exports?module.exports=ne:window.SmoothScroll=ne}();
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          90192.168.2.750120104.18.87.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC398OUTGET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          CF-Ray: 90285e30d94a41bb-EWR
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 25415
                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                          Expires: Thu, 16 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Last-Modified: Tue, 07 Jan 2025 12:37:32 GMT
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Content-MD5: ciI/7dv6S24aEQH9ulGtrQ==
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-request-id: 7e10fcde-501e-00fa-0b00-615a6d000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC381INData Raw: 35 36 37 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 78 29 7b 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 69 66 28 22 73 74 79 6c 65 22 21 3d 3d 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 63 2c 64 5d 29 2c 22 73 74 79 6c 65 22 21 3d 3d 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 64 7c 7c 74 68 69 73 2e 72 65 6d 6f 76 65 41 74
                                                                                                                                                                                                                          Data Ascii: 567f(function(x){function y(){var a=this;this.implementThePolyfill=function(){var b=Element.prototype.setAttribute;Element.prototype.setAttribute=function(c,d){if("style"!==c.toLowerCase()&&b.apply(this,[c,d]),"style"!==c.toLowerCase()||d||this.removeAt
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 66 5d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 6c 29 7b 72 65 74 75 72 6e 20 6c 3f 28 22 3b 22 21 3d 3d 28 6c 3d 6c 2e 74 72 69 6d 28 29 29 2e 63 68 61 72 41 74 28 6c 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 6c 2b 3d 22 3b 22 29 2c 6c 2e 74 72 69 6d 28 29 29 3a 6e 75 6c 6c 7d 76 6f 69 64 20 30 3d 3d 3d 63 26 26 28 63 3d 0a 21 31 29 3b 76 61 72 20 66 3d 64 28 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 29 2c 67 3d 64 28 62 29 3b 62 3d 22 22 3b 62 3d 63 26 26 66 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6c 3d 66 2e 73 70 6c 69 74 28 22 3b 22 29 2e 63 6f 6e 63 61 74 28 67 2e 73 70 6c 69 74 28 22 3b 22 29 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 44
                                                                                                                                                                                                                          Data Ascii: f]}}}}function C(a,b,c){function d(l){return l?(";"!==(l=l.trim()).charAt(l.length-1)&&(l+=";"),l.trim()):null}void 0===c&&(c=!1);var f=d(a.getAttribute("style")),g=d(b);b="";b=c&&f?function(){for(var l=f.split(";").concat(g.split(";")).filter(function(D
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 6f 6c 64 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 22 2b 65 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 2b 22 2e 6a 73 22 29 2c 65 2e 73 74 6f 72 61 67 65 42 61 73 65 55 52 4c 2b 22 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 6f 6c 64 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 35 2e 31 31 2e 30 2f 22 2b 65 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 29 3a 28 65 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 26 26 28 64 2e 73 72 63 3d 65 2e 73 74 6f 72 61 67 65 42 61 73 65 55 52 4c 2b 22 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 22 2b 65 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 2b 22 2e 6a 73 22 29 2c 65 2e 73 74 6f 72 61 67 65 42 61 73 65 55 52 4c 2b 22 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 22 2b 62 2e 56 65 72 73
                                                                                                                                                                                                                          Data Ascii: old/scripttemplates/"+e.stubFileName+".js"),e.storageBaseURL+"/scripttemplates/old/scripttemplates/5.11.0/"+e.bannerScriptName):(e.isMigratedURL&&(d.src=e.storageBaseURL+"/scripttemplates/"+e.stubFileName+".js"),e.storageBaseURL+"/scripttemplates/"+b.Vers
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 73 73 61 67 65 3b 28 62 2e 61 74 74 61 63 68 45 76 65 6e 74 7c 7c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 28 22 6d 65 73 73 61 67 65 22 2c 62 2e 72 65 63 65 69 76 65 4f 54 4d 65 73 73 61 67 65 2c 21 31 29 7d 3b 74 68 69 73 2e 61 64 64 49 61 62 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 77 69 6e 64 6f 77 3b 21 62 2e 66 72 61 6d 65 73 2e 5f 5f 74 63 66 61 70 69 4c 6f 63 61 74 6f 72 26 26 28 62 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3f 61 2e 61 64 64 4c 6f 63 61 74 6f 72 28 22 43 4d 50 22 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 61 2e 61 64 64 49 61 62 46 72 61 6d 65 2c 35 29 29 7d 3b 74 68 69 73 2e 61 64 64 42 61 63 6b 77 61 72 64 49 61 62 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72
                                                                                                                                                                                                                          Data Ascii: ssage;(b.attachEvent||window.addEventListener)("message",b.receiveOTMessage,!1)};this.addIabFrame=function(){var b=window;!b.frames.__tcfapiLocator&&(b.document.body?a.addLocator("CMP"):setTimeout(a.addIabFrame,5))};this.addBackwardIabFrame=function(){var
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 66 2c 62 29 29 7d 3b 74 68 69 73 2e 61 64 64 54 6f 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 77 69 6e 64 6f 77 3b 67 2e 5f 5f 74 63 66 61 70 69 2e 61 3d 67 2e 5f 5f 74 63 66 61 70 69 2e 61 7c 7c 5b 5d 3b 67 2e 5f 5f 74 63 66 61 70 69 2e 61 2e 70 75 73 68 28 5b 62 2c 0a 63 2c 64 2c 66 5d 29 7d 3b 74 68 69 73 2e 67 65 74 50 69 6e 67 52 65 71 75 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 3b 76 6f 69 64 20 30 3d 3d 3d 63 26 26 28 63 3d 21 31 29 3b 62 26 26 28 64 3d 21 28 63 3d 7b 7d 29 2c 22 49 41 42 32 22 21 3d 3d 61 2e 69 61 62 54 79 70 65 26 26 22 49 41 42 32 56 32 22 21 3d 3d 61 2e 69 61 62 54 79 70 65 7c 7c 28 63 3d 7b 67 64 70 72 41 70 70 6c 69 65 73 3a 65 2e 6f 6e 65 54 72 75 73
                                                                                                                                                                                                                          Data Ascii: f,b))};this.addToQueue=function(b,c,d,f){var g=window;g.__tcfapi.a=g.__tcfapi.a||[];g.__tcfapi.a.push([b,c,d,f])};this.getPingRequest=function(b){var c,d;void 0===c&&(c=!1);b&&(d=!(c={}),"IAB2"!==a.iabType&&"IAB2V2"!==a.iabType||(c={gdprApplies:e.oneTrus
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 7a 65 3d 34 45 33 5d 3d 22 43 68 75 6e 6b 53 69 7a 65 22 2c 68 2e 43 68 75 6e 6b 43 6f 75 6e 74 50 61 72 61 6d 3d 22 47 50 50 43 6f 6f 6b 69 65 73 43 6f 75 6e 74 22 2c 28 68 3d 76 3d 76 7c 7c 7b 7d 29 2e 43 50 52 41 3d 22 75 73 63 61 22 2c 68 2e 43 43 50 41 3d 22 75 73 63 61 22 2c 68 2e 43 44 50 41 3d 22 75 73 76 61 22 2c 68 2e 55 53 4e 41 54 49 4f 4e 41 4c 3d 22 75 73 6e 61 74 22 2c 68 2e 43 4f 4c 4f 52 41 44 4f 3d 22 75 73 63 6f 22 2c 68 2e 43 54 44 50 41 3d 22 75 73 63 74 22 2c 68 2e 55 43 50 41 3d 22 75 73 75 74 22 2c 68 2e 49 41 42 32 56 32 3d 22 74 63 66 65 75 76 32 22 2c 28 68 3d 77 3d 77 7c 7c 7b 7d 29 5b 68 2e 43 50 52 41 3d 38 5d 3d 22 43 50 52 41 22 2c 68 5b 68 2e 43 43 50 41 3d 38 5d 3d 22 43 43 50 41 22 2c 68 5b 68 2e 43 44 50 41 3d 39 5d 3d
                                                                                                                                                                                                                          Data Ascii: ze=4E3]="ChunkSize",h.ChunkCountParam="GPPCookiesCount",(h=v=v||{}).CPRA="usca",h.CCPA="usca",h.CDPA="usva",h.USNATIONAL="usnat",h.COLORADO="usco",h.CTDPA="usct",h.UCPA="usut",h.IAB2V2="tcfeuv2",(h=w=w||{})[h.CPRA=8]="CPRA",h[h.CCPA=8]="CCPA",h[h.CDPA=9]=
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 61 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 61 2e 61 64 64 46 72 61 6d 65 28 61 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 61 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 5c 78 33 64 22 2b 61 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 62 26 26 62 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 7d 3b 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d
                                                                                                                                                                                                                          Data Ascii: ow.addEventListener("message",a.messageHandler,!1),a.addFrame(a.LOCATOR_NAME))};this.removeGppApi=function(){delete a.win.__gpp;var b=document.querySelectorAll("iframe[name\x3d"+a.LOCATOR_NAME+"]")[0];b&&b.parentElement.removeChild(b)};this.executeGppApi=
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 62 6f 64 79 3f 28 28 63 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 63 2e 6e 61 6d 65 3d 62 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 0a 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 61 64 64 46 72 61 6d 65 28 62 29 7d 2c 35 29 29 7d 3b 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 64 2e 65 76 65 6e 74 73 3d 64 2e 65 76 65 6e 74
                                                                                                                                                                                                                          Data Ascii: body?((c=d.createElement("iframe")).style.cssText="display:none",c.name=b,c.setAttribute("title","GPP Locator"),d.body.appendChild(c)):setTimeout(function(){a.addFrame(b)},5))};this.addEventListener=function(b,c){var d=a.win.__gpp;return d.events=d.event
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 65 61 74 65 50 6f 6c 69 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 63 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 63 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 62 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79 7b 76 61 72 20 66 3d 6e 65 77 20 55 52 4c 28 63 2c 0a 6c
                                                                                                                                                                                                                          Data Ascii: eatePolicy("ot-trusted-type-policy",{createHTML:function(c){return window.DOMPurify.sanitize(c)},createScript:function(c){return window.DOMPurify.sanitize(c)},createScriptURL:function(c){var d=[document.location.hostname,b.hostname];try{var f=new URL(c,l
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 65 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 3b 74 68 69 73 2e 6f 74 46 65 74 63 68 28 65 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 26 26 61 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 63 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 64 3d 61 2e 44 6f 6d 61 69 6e 2c 66 3d 61 2e 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63 6b
                                                                                                                                                                                                                          Data Ascii: e.stubScriptElement.getAttribute("data-preview-mode");this.otFetch(e.bannerDataParentURL,this.getLocation.bind(this))};k.prototype.setDomainIfBulkDomainEnabled=function(a){var b=a&&a.TenantFeatures,c=window.location.hostname,d=a.Domain,f=a.BulkDomainCheck


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          91192.168.2.750119104.18.86.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC643OUTGET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/58290800-cf5c-4f05-9ec6-18c67ae77b2a.json HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://free.webcompanion.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          CF-Ray: 90285e30db171902-EWR
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 25415
                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                          Expires: Thu, 16 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Last-Modified: Tue, 07 Jan 2025 12:37:38 GMT
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Content-MD5: H8AkIgRL8KAXb72k/Zfw0Q==
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-request-id: ec384f24-a01e-0045-1700-614e1b000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC387INData Raw: 31 64 36 64 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 31 31 2e 32 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 35 38 32 39
                                                                                                                                                                                                                          Data Ascii: 1d6d{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202411.2.0","OptanonDataJSON":"5829
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 65 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 31 39 34 33 63 35 35 2d 65 62 39 34 2d 37 37 37 66 2d 38 30 63 32 2d 31 64 33 61 65 62 64 32 36 33 31 65 22 2c 22 4e 61 6d 65 22 3a 22 43 44 50 41 26 55 43 50 41 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 5d 2c 22 53 74 61 74 65 73 22 3a 7b 22 75 73 22 3a 5b 22 6d 74 22 2c 22 75 74 22 2c 22 6e 68 22 2c 22 6f 72 22 2c 22 6e 6a 22 2c 22 69 61 22 2c 22 74 78 22 2c 22 66 6c 22 2c 22 76 61 22 2c 22 64 65 22 5d 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f
                                                                                                                                                                                                                          Data Ascii: eckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01943c55-eb94-777f-80c2-1d3aebd2631e","Name":"CDPA&UCPA","Countries":[],"States":{"us":["mt","ut","nh","or","nj","ia","tx","fl","va","de"]},"LanguageSwitcherPlaceho
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 6a 6d 22 2c 22 6a 6f 22 2c 22 6a 70 22 2c 22 6b 65 22 2c 22 6b 67 22 2c 22 6b 68 22 2c 22 6b 69 22 2c 22 6b 6d 22 2c 22 6b 6e 22 2c 22 6b 70 22 2c 22 6b 72 22 2c 22 6b 77 22 2c 22 6b 79 22 2c 22 6b 7a 22 2c 22 6c 61 22 2c 22 6c 62 22 2c 22 6c 63 22 2c 22 6c 6b 22 2c 22 6c 72 22 2c 22 6c 73 22 2c 22 6c 79 22 2c 22 6d 61 22 2c 22 6d 64 22 2c 22 6d 65 22 2c 22 6d 67 22 2c 22 6d 68 22 2c 22 6d 6b 22 2c 22 6d 6c 22 2c 22 6d 6d 22 2c 22 6d 6e 22 2c 22 6d 6f 22 2c 22 6d 70 22 2c 22 6d 72 22 2c 22 6d 73 22 2c 22 6d 75 22 2c 22 6d 76 22 2c 22 6d 77 22 2c 22 6d 78 22 2c 22 6d 79 22 2c 22 6d 7a 22 2c 22 6e 61 22 2c 22 6e 63 22 2c 22 6e 65 22 2c 22 6e 66 22 2c 22 6e 67 22 2c 22 6e 69 22 2c 22 6e 70 22 2c 22 6e 72 22 2c 22 6e 75 22 2c 22 6e 7a 22 2c 22 6f 6d 22 2c 22
                                                                                                                                                                                                                          Data Ascii: jm","jo","jp","ke","kg","kh","ki","km","kn","kp","kr","kw","ky","kz","la","lb","lc","lk","lr","ls","ly","ma","md","me","mg","mh","mk","ml","mm","mn","mo","mp","mr","ms","mu","mv","mw","mx","my","mz","na","nc","ne","nf","ng","ni","np","nr","nu","nz","om","
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 22 3a 74 72 75 65 2c 22 47 6c 6f 62 61 6c 22 3a 74 72 75 65 2c 22 54 79 70 65 22 3a 22 47 44 50 52 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 47 44 50 52 20 54 65 6d 70 6c 61 74 65 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 39 34 33 63 35 35 2d 65 35 35
                                                                                                                                                                                                                          Data Ascii: ":true,"Global":true,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Template","Conditions":[],"GCEnable":true,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"01943c55-e55
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 22 54 79 70 65 22 3a 22 43 4f 4c 4f 52 41 44 4f 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 20 43 50 41 20 26 43 54 44 50 41 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 39 34 33 63 35 35 2d 65 35 35 66 2d 37 62 34 64
                                                                                                                                                                                                                          Data Ascii: "Type":"COLORADO","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Web Companion CPA &CTDPA","Conditions":[],"GCEnable":true,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"01943c55-e55f-7b4d
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 54 31 32 3a 33 37 3a 33 32 2e 31 30 30 36 34 31 39 39 32 22 2c 22 63 6d 70 49 64 22 3a 22 32 38 22 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 69 61 62 32 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 49 61 62 32 56 32 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e
                                                                                                                                                                                                                          Data Ascii: T12:37:32.100641992","cmpId":"28","cmpVersion":"1","consentScreen":"1","consentLanguage":null,"vendorListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.cookielaw.org/vendorlist/iab2Data.json"},"Iab2V2Data":{"cookieVersion
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC309INData Raw: 2c 22 57 65 62 46 6f 72 6d 49 6e 74 65 67 72 61 74 69 6f 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 57 65 62 46 6f 72 6d 53 72 63 55 72 6c 22 3a 22 22 2c 22 57 65 62 46 6f 72 6d 57 6f 72 6b 65 72 55 72 6c 22 3a 22 22 2c 22 47 70 70 44 61 74 61 22 3a 7b 22 63 6d 70 49 64 22 3a 22 32 38 22 7d 2c 22 41 75 74 68 65 6e 74 69 63 61 74 65 64 43 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 43 44 4e 4c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 22 2c 22 52 6f 6f 74 44 6f 6d 61 69 6e 43 6f 6e 73 65 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 52 6f 6f 74 44 6f 6d 61 69 6e 55 72 6c 22 3a 22 22 2c 22 4c 61 6e 67 75 61 67 65 44 65 74 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65
                                                                                                                                                                                                                          Data Ascii: ,"WebFormIntegrationEnabled":false,"WebFormSrcUrl":"","WebFormWorkerUrl":"","GppData":{"cmpId":"28"},"AuthenticatedConsent":false,"CDNLocation":"https://cdn.cookielaw.org","RootDomainConsentEnabled":false,"RootDomainUrl":"","LanguageDetectionEnabled":true
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          92192.168.2.75011845.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC412OUTGET /images/ico/alerts.svg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC473INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 3553
                                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 15:07:25 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "664f5bad-de1"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC3553INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 35 31 32 22 20 68 65 69 67 68 74 3d 22 35 31 32 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 35 31 32 20 35 31 32 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 4d 34 36 39 2e 34 35 20 31 36 2e 30 39 48 34 32 2e 35 35 43 31 39 2e 30
                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" width="512" height="512" x="0" y="0" viewBox="0 0 512 512" style="enable-background:new 0 0 512 512" xml:space="preserve"><g><path d="M469.45 16.09H42.55C19.0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          93192.168.2.750123104.17.24.144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC397OUTGET /ajax/libs/twitter-bootstrap/3.3.6/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC951INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                          ETag: W/"5eb04010-9004"
                                                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:17:20 GMT
                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                          Expires: Mon, 05 Jan 2026 19:45:45 GMT
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5JP%2B4mMjtOS0HBL2jPk5SiTZY5FlSK8MSCzc1yaIsnIqV0YMDiWNo1hYWpfFDgQ5Bhu0mw%2FpCiTIF3z4iJRwPbHs9JwyWydgqHCt38LqKh13hSx4VMXc09TDADcIeSRNqxflsCT4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e32d84b43ee-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC418INData Raw: 37 62 66 61 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e
                                                                                                                                                                                                                          Data Ascii: 7bfa/*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 72 2c 20 62 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 33 22 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74
                                                                                                                                                                                                                          Data Ascii: r, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transit
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 62 73 2e 61 6c 65 72 74 22 29 29 2c 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 67 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 63 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 63 28 29 29 7d 3b 76 61 72 20 65 3d 61 2e 66 6e 2e 61 6c 65 72 74 3b 61 2e 66 6e 2e 61 6c 65 72 74 3d 62 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e
                                                                                                                                                                                                                          Data Ascii: bs.alert")),b.isDefaultPrevented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.fn.alert.noConflict=fun
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 6f 70 28 22 74 79 70 65 22 29 26 26 28 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 61 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 26 26 63 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65
                                                                                                                                                                                                                          Data Ascii: op("type")&&(c.prop("checked")!==this.$element.hasClass("active")&&(a=!1),this.$element.toggleClass("active")),c.prop("checked",this.$element.hasClass("active")),a&&c.trigger("change")}else this.$element.attr("aria-pressed",!this.$element.hasClass("active
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 69 6f 6e 73 2e 6b 65 79 62 6f 61 72 64 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6b 65 79 64 6f 77 6e 2c 74 68 69 73 29 29 2c 22 68 6f 76 65 72 22 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 26 26 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 61 75 73 65 2c 74 68 69 73 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e
                                                                                                                                                                                                                          Data Ascii: ions.keyboard&&this.$element.on("keydown.bs.carousel",a.proxy(this.keydown,this)),"hover"==this.options.pause&&!("ontouchstart"in document.documentElement)&&this.$element.on("mouseenter.bs.carousel",a.proxy(this.pause,this)).on("mouseleave.bs.carousel",a.
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 61 3e 63 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 61 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6e 65 78 74 2c 20 2e 70 72 65 76 22 29 2e 6c 65 6e 67 74 68 26 26 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c
                                                                                                                                                                                                                          Data Ascii: is.pause().cycle():this.slide(a>c?"next":"prev",this.$items.eq(a))},c.prototype.pause=function(b){return b||(this.paused=!0),this.$element.find(".next, .prev").length&&a.support.transition&&(this.$element.trigger(a.support.transition.end),this.cycle(!0)),
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 66 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 29 2c 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3b 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 62 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 63 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 63 61 72
                                                                                                                                                                                                                          Data Ascii: nEnd(c.TRANSITION_DURATION)):(e.removeClass("active"),f.addClass("active"),this.sliding=!1,this.$element.trigger(m)),g&&this.cycle(),this}};var d=a.fn.carousel;a.fn.carousel=b,a.fn.carousel.Constructor=c,a.fn.carousel.noConflict=function(){return a.fn.car
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 28 29 3a 74 68 69 73 2e 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 3b 64 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 36 22 2c 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 33 35 30 2c 64 2e 44 45 46 41 55 4c 54 53 3d 7b 74 6f 67 67 6c 65 3a 21 30 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 6d 65 6e
                                                                                                                                                                                                                          Data Ascii: ),this.transitioning=null,this.options.parent?this.$parent=this.getParent():this.addAriaAndCollapsedClass(this.$element,this.$trigger),this.options.toggle&&this.toggle()};d.VERSION="3.3.6",d.TRANSITION_DURATION=350,d.DEFAULTS={toggle:!0},d.prototype.dimen
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 20 69 6e 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 2c 74 68 69 73 2e 24 74 72 69
                                                                                                                                                                                                                          Data Ascii: a.Event("hide.bs.collapse");if(this.$element.trigger(b),!b.isDefaultPrevented()){var c=this.dimension();this.$element[c](this.$element[c]())[0].offsetHeight,this.$element.addClass("collapsing").removeClass("collapse in").attr("aria-expanded",!1),this.$tri
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC1369INData Raw: 61 70 73 65 22 29 2c 68 3d 67 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 63 2e 63 61 6c 6c 28 66 2c 68 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 63 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 63 3d 63 26 26 2f 23 5b 41 2d 5a 61 2d 7a 5d 2f 2e 74 65 73 74 28 63 29 26 26 63 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2a 24 29 2f 2c 22 22 29 29 3b 76 61 72 20 64 3d 63 26 26 61 28 63 29 3b 72 65 74 75 72 6e 20 64 26 26 64 2e 6c 65 6e 67 74 68 3f 64 3a 62 2e 70 61 72 65 6e 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63
                                                                                                                                                                                                                          Data Ascii: apse"),h=g?"toggle":e.data();c.call(f,h)})}(jQuery),+function(a){"use strict";function b(b){var c=b.attr("data-target");c||(c=b.attr("href"),c=c&&/#[A-Za-z]/.test(c)&&c.replace(/.*(?=#[^\s]*$)/,""));var d=c&&a(c);return d&&d.length?d:b.parent()}function c


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          94192.168.2.75012145.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC418OUTGET /minime/images/main-wc-3.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 30548
                                                                                                                                                                                                                          Last-Modified: Fri, 16 Sep 2022 16:26:24 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "6324a3b0-7754"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC15912INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 a0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 01 32 00 02 00 00 00 14 00 00 00 5a 87 69 00 04 00 00 00 01 00 00 00 6e 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 32 30 32 32 3a 30 39 3a 31 36 20 31 39 3a 32 36 3a 32 34 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 03 00 00 00 01 03 1e 00 00 a0 03 00 03 00 00 00 01 02 42 00 00 00 00 00 00 ff e1 0b 41 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65
                                                                                                                                                                                                                          Data Ascii: JFIFHHExifMM*JR(2ZinHH2022:09:16 19:26:24BAhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzre
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC14636INData Raw: 7b f2 23 56 60 da ad 4b b0 d4 54 d1 48 c8 a6 46 3d 55 16 39 11 9e 53 30 ed 49 db c4 d4 eb 4c a6 d7 5e df 64 dc 41 70 8e a6 ad f5 0e ae 76 a9 1d a5 1b 8e 18 e1 83 13 9d d5 7c 2d 29 a6 cb 6f 23 d3 55 5e f9 9c c8 52 08 9d bb 46 e8 62 2a 2f 67 35 e0 85 f2 fe 90 53 ad 70 b7 32 b2 a6 8e 67 48 ad 5a 57 b9 c8 88 9f 8b 2d c1 88 ca a2 56 9e 75 bb 07 6f 6d 64 55 0b 22 48 ad 44 47 a4 8c ca 3b 0e 57 27 6f 0e 67 2f 9e 6a 99 db 0b 0d d8 ca 24 ad 6d 4a d4 4a aa 95 3b fd 2a 89 85 6a 72 67 ed 95 52 79 a6 a9 76 ba 77 9b 24 17 49 95 f3 c8 e4 6a c0 f8 55 a9 da 8e ed 31 8e 73 89 31 6e 12 6c 25 3b 68 16 91 95 48 c4 55 4d 6a d8 ff 00 1a 22 61 11 78 f1 c1 c9 e7 9b b4 da b7 1e c9 47 1d 12 d2 b2 ba 44 62 d3 b2 15 5d 09 9c b5 72 8e 27 97 dd d2 ed 67 4b b2 c8 cb a4 77 1a 9a f9 27 99
                                                                                                                                                                                                                          Data Ascii: {#V`KTHF=U9S0IL^dApv|-)o#U^RFb*/g5Sp2gHZW-VuomdU"HDG;W'og/j$mJJ;*jrgRyvw$IjU1s1nl%;hHUMj"axGDb]r'gKw'


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          95192.168.2.75012245.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC418OUTGET /minime/images/main-wc-2.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 32818
                                                                                                                                                                                                                          Last-Modified: Fri, 16 Sep 2022 16:27:56 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "6324a40c-8032"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC15912INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 a0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 01 32 00 02 00 00 00 14 00 00 00 5a 87 69 00 04 00 00 00 01 00 00 00 6e 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 32 30 32 32 3a 30 39 3a 31 36 20 31 39 3a 32 37 3a 35 36 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 03 00 00 00 01 03 1e 00 00 a0 03 00 03 00 00 00 01 02 42 00 00 00 00 00 00 ff e1 0b 41 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65
                                                                                                                                                                                                                          Data Ascii: JFIFHHExifMM*JR(2ZinHH2022:09:16 19:27:56BAhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzre
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC16384INData Raw: 88 9c fe 8e 7f f2 75 d1 11 6e c7 e9 0f 87 d7 35 6a fa 9c e7 de af ea d3 fc 9f 74 d6 ab 4b ab 2e 3c ae 9d 90 be 9e 08 98 dd 45 d8 ad 4d 86 b6 83 51 37 a6 72 f5 bd 4b d2 a9 d0 53 46 d9 ce 66 5c d7 ca 5e df 15 bb 84 45 a8 8f 09 cb 20 49 1c 89 d2 9b 0f 33 aa 51 14 de cc 7b ba ef 46 ea 66 ee 83 64 ff 00 a6 70 c1 e4 e8 fd 6e 11 e0 4f fb 2f fd 07 49 ff 00 11 fb 2f eb 3f f2 d9 fd 61 f5 11 d4 3e 3e 01 f1 17 95 1b b1 c3 15 d3 09 b7 52 3d bf fd 4e 8f 41 f4 21 59 72 d5 f7 a9 ba 85 36 00 d9 d0 03 3e e0 1f 90 0c fb 80 6c 01 b0 0b 91 aa bb 80 bd 1d a9 b3 f9 ff 00 42 01 75 9f bd 8a 89 ee 01 c5 37 ac 44 ed 19 14 e2 da 9f e6 8b d8 32 29 aa de 85 5f cc 64 6d d6 19 91 6d 91 a7 ab b3 79 c7 f5 4a 36 ea 6a fc df 3a eb 96 76 6b 2a fc fb a7 3a 4d 9b cf 39 e4 45 2f ae bc 9e af f4
                                                                                                                                                                                                                          Data Ascii: un5jtK.<EMQ7rKSFf\^E I3Q{FfdpnO/I/?a>>R=NA!Yr6>lBu7D2)_dmmyJ6j:vk*:M9E/
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC522INData Raw: ee 85 ee 01 aa ee 85 ee 01 85 e8 50 18 5e 85 02 98 5e 85 01 85 e8 50 18 5e 80 00 00 22 2a ee 45 50 2a ac 72 26 55 aa 12 a6 17 a0 20 c8 14 ca 74 a0 32 65 3a 50 19 32 9d 28 0c 99 4e 94 06 55 02 b8 5e 85 01 aa ee 85 ee 01 aa ee 85 ee 01 aa ee 85 ee 01 85 e8 50 28 05 32 9d 20 55 36 ee 02 b8 5e 85 01 aa ee 85 ee 01 aa bd 0b dc 03 55 dd 0b dc 03 55 dd 0b dc 03 55 dd 0b dc 12 6a bb a1 7b 80 6a bb a1 40 6a bb d5 50 83 51 de aa 8c a5 5d 47 fa aa 32 1a 8f f5 54 64 53 51 de aa 8c 86 ab ba 17 b8 20 d5 77 42 f7 00 d5 77 42 f7 00 d5 77 42 f7 00 d5 77 aa a1 2a ea 3f d5 51 91 5e 2a 4f 55 46 45 78 99 3a 08 cc 0b 5d 1b db bd 14 9c 8a 6a bb a1 7b 82 0d 57 74 2f 70 0d 57 7a aa 12 ae a3 bd 55 01 a8 ff 00 55 46 43 8b 7f aa a3 22 bc 54 9e aa 8c 87 15 27 aa a3 21 c5 49 ea a8 c8
                                                                                                                                                                                                                          Data Ascii: P^^P^"*EP*r&U t2e:P2(NU^P(2 U6^UUUj{j@jPQ]G2TdSQ wBwBwBw*?Q^*OUFEx:]j{Wt/pWzUUFC"T'!I


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          96192.168.2.75012445.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC757OUTGET /images/ico/safety.svg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 4277
                                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 15:02:15 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "664f5a77-10b5"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC4277INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 35 31 32 22 20 68 65 69 67 68 74 3d 22 35 31 32 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 30 20 35 31 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 35 31 32 20 35 31 32 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 32 30 32
                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" width="512" height="512" x="0" y="0" viewBox="0 0 510 510" style="enable-background:new 0 0 512 512" xml:space="preserve" fill-rule="evenodd"><g><path d="m202


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          97192.168.2.750134172.64.155.1194432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC609OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                          Host: geolocation.onetrust.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          accept: application/json
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Origin: https://free.webcompanion.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Content-Length: 69
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e360d260f6c-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                          Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          98192.168.2.750133104.18.87.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC427OUTGET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/58290800-cf5c-4f05-9ec6-18c67ae77b2a.json HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          CF-Ray: 90285e363d810f71-EWR
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 41899
                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                          Expires: Thu, 16 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Last-Modified: Tue, 07 Jan 2025 12:37:38 GMT
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Content-MD5: H8AkIgRL8KAXb72k/Zfw0Q==
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-request-id: 511836ff-a01e-00e4-2501-618080000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC387INData Raw: 31 64 36 64 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 31 31 2e 32 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 35 38 32 39
                                                                                                                                                                                                                          Data Ascii: 1d6d{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202411.2.0","OptanonDataJSON":"5829
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC1369INData Raw: 65 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 31 39 34 33 63 35 35 2d 65 62 39 34 2d 37 37 37 66 2d 38 30 63 32 2d 31 64 33 61 65 62 64 32 36 33 31 65 22 2c 22 4e 61 6d 65 22 3a 22 43 44 50 41 26 55 43 50 41 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 5d 2c 22 53 74 61 74 65 73 22 3a 7b 22 75 73 22 3a 5b 22 6d 74 22 2c 22 75 74 22 2c 22 6e 68 22 2c 22 6f 72 22 2c 22 6e 6a 22 2c 22 69 61 22 2c 22 74 78 22 2c 22 66 6c 22 2c 22 76 61 22 2c 22 64 65 22 5d 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f
                                                                                                                                                                                                                          Data Ascii: eckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01943c55-eb94-777f-80c2-1d3aebd2631e","Name":"CDPA&UCPA","Countries":[],"States":{"us":["mt","ut","nh","or","nj","ia","tx","fl","va","de"]},"LanguageSwitcherPlaceho
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC1369INData Raw: 6a 6d 22 2c 22 6a 6f 22 2c 22 6a 70 22 2c 22 6b 65 22 2c 22 6b 67 22 2c 22 6b 68 22 2c 22 6b 69 22 2c 22 6b 6d 22 2c 22 6b 6e 22 2c 22 6b 70 22 2c 22 6b 72 22 2c 22 6b 77 22 2c 22 6b 79 22 2c 22 6b 7a 22 2c 22 6c 61 22 2c 22 6c 62 22 2c 22 6c 63 22 2c 22 6c 6b 22 2c 22 6c 72 22 2c 22 6c 73 22 2c 22 6c 79 22 2c 22 6d 61 22 2c 22 6d 64 22 2c 22 6d 65 22 2c 22 6d 67 22 2c 22 6d 68 22 2c 22 6d 6b 22 2c 22 6d 6c 22 2c 22 6d 6d 22 2c 22 6d 6e 22 2c 22 6d 6f 22 2c 22 6d 70 22 2c 22 6d 72 22 2c 22 6d 73 22 2c 22 6d 75 22 2c 22 6d 76 22 2c 22 6d 77 22 2c 22 6d 78 22 2c 22 6d 79 22 2c 22 6d 7a 22 2c 22 6e 61 22 2c 22 6e 63 22 2c 22 6e 65 22 2c 22 6e 66 22 2c 22 6e 67 22 2c 22 6e 69 22 2c 22 6e 70 22 2c 22 6e 72 22 2c 22 6e 75 22 2c 22 6e 7a 22 2c 22 6f 6d 22 2c 22
                                                                                                                                                                                                                          Data Ascii: jm","jo","jp","ke","kg","kh","ki","km","kn","kp","kr","kw","ky","kz","la","lb","lc","lk","lr","ls","ly","ma","md","me","mg","mh","mk","ml","mm","mn","mo","mp","mr","ms","mu","mv","mw","mx","my","mz","na","nc","ne","nf","ng","ni","np","nr","nu","nz","om","
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC1369INData Raw: 22 3a 74 72 75 65 2c 22 47 6c 6f 62 61 6c 22 3a 74 72 75 65 2c 22 54 79 70 65 22 3a 22 47 44 50 52 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 47 44 50 52 20 54 65 6d 70 6c 61 74 65 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 39 34 33 63 35 35 2d 65 35 35
                                                                                                                                                                                                                          Data Ascii: ":true,"Global":true,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Template","Conditions":[],"GCEnable":true,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"01943c55-e55
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC1369INData Raw: 22 54 79 70 65 22 3a 22 43 4f 4c 4f 52 41 44 4f 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 57 65 62 20 43 6f 6d 70 61 6e 69 6f 6e 20 43 50 41 20 26 43 54 44 50 41 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 39 34 33 63 35 35 2d 65 35 35 66 2d 37 62 34 64
                                                                                                                                                                                                                          Data Ascii: "Type":"COLORADO","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Web Companion CPA &CTDPA","Conditions":[],"GCEnable":true,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"01943c55-e55f-7b4d
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC1369INData Raw: 54 31 32 3a 33 37 3a 33 32 2e 31 30 30 36 34 31 39 39 32 22 2c 22 63 6d 70 49 64 22 3a 22 32 38 22 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 69 61 62 32 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 49 61 62 32 56 32 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e
                                                                                                                                                                                                                          Data Ascii: T12:37:32.100641992","cmpId":"28","cmpVersion":"1","consentScreen":"1","consentLanguage":null,"vendorListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.cookielaw.org/vendorlist/iab2Data.json"},"Iab2V2Data":{"cookieVersion
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC309INData Raw: 2c 22 57 65 62 46 6f 72 6d 49 6e 74 65 67 72 61 74 69 6f 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 57 65 62 46 6f 72 6d 53 72 63 55 72 6c 22 3a 22 22 2c 22 57 65 62 46 6f 72 6d 57 6f 72 6b 65 72 55 72 6c 22 3a 22 22 2c 22 47 70 70 44 61 74 61 22 3a 7b 22 63 6d 70 49 64 22 3a 22 32 38 22 7d 2c 22 41 75 74 68 65 6e 74 69 63 61 74 65 64 43 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 43 44 4e 4c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 22 2c 22 52 6f 6f 74 44 6f 6d 61 69 6e 43 6f 6e 73 65 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 52 6f 6f 74 44 6f 6d 61 69 6e 55 72 6c 22 3a 22 22 2c 22 4c 61 6e 67 75 61 67 65 44 65 74 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65
                                                                                                                                                                                                                          Data Ascii: ,"WebFormIntegrationEnabled":false,"WebFormSrcUrl":"","WebFormWorkerUrl":"","GppData":{"cmpId":"28"},"AuthenticatedConsent":false,"CDNLocation":"https://cdn.cookielaw.org","RootDomainConsentEnabled":false,"RootDomainUrl":"","LanguageDetectionEnabled":true
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          99192.168.2.75012645.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC757OUTGET /images/ico/choice.svg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 5274
                                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 15:05:54 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "664f5b52-149a"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC5274INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 35 31 32 22 20 68 65 69 67 68 74 3d 22 35 31 32 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 38 32 2e 36 36 37 20 36 38 32 2e 36 36 37 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 35 31 32 20 35 31 32 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 67 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 20 63 6c
                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" width="512" height="512" x="0" y="0" viewBox="0 0 682.667 682.667" style="enable-background:new 0 0 512 512" xml:space="preserve"><g><defs><clipPath id="a" cl


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          100192.168.2.75013145.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC765OUTGET /minime/images/ico-privacy.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 32305
                                                                                                                                                                                                                          Last-Modified: Tue, 25 Jan 2022 18:38:03 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "61f0438b-7e31"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC15913INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 25 57 79 2e fa 77 55 d5 0e 9d 7b 42 4f 4e 92 66 94 73 16 0a 24 09 04 48 06 73 09 c6 64 84 84 c1 c6 1c 9c 30 be d7 36 f6 f5 b5 b9 d7 36 b6 31 c1 12 98 6b 83 31 07 83 c3 41 28 20 8c 65 21 21 a1 9c 46 d2 68 46 13 7b 62 77 4f a7 9d 2b ac ef fc d1 dd a3 99 51 cf 4c 87 da 7b ad aa 7a 7f cf a3 07 18 f5 ec 7e e9 de bb ea ab 15 be a5 40 56 93 ad b7 f4 d4 f3 fa 1d a2 d4 2f 28 c1 99 00 56 00 68 37 9d 8b 88 62
                                                                                                                                                                                                                          Data Ascii: PNGIHDRxsBIT|dpHYs+tEXtSoftwarewww.inkscape.org< IDATxw%Wy.wU{BONfs$Hsd0661k1A( e!!FhF{bwO+QL{z~@V/(Vh7b
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC16384INData Raw: 8e 00 00 40 b5 ff e6 cf 28 e0 f3 a6 73 84 e3 0d 94 ee db 6d 3a 46 53 38 2b 2f 46 ee ba cf c3 f2 b7 02 d1 84 43 37 7f b3 53 72 5e 7d 10 ce 37 af 3c ee d7 88 72 30 70 da e5 d8 79 d9 0d a8 2c 58 d1 a2 64 a9 f4 b0 40 fd d1 07 3b ae 4a de d1 a6 96 b3 fa aa 5f db 79 cb 55 70 c4 8a 1e d0 a3 f7 ec 4c 4d 3f 80 a3 79 97 fe 2a dc 33 df 6e 3a 06 d1 71 89 00 15 0b 6e fe 0e 34 bc ef be 11 18 3b d6 2a 76 85 a1 93 cf c3 8e 2b de 8e 52 5f 3a 7a 2c d8 40 80 9f 2b e0 4f 3f d0 71 f5 ed a6 b3 a4 85 d5 05 80 6c f9 64 a1 5e ac 8f 01 30 de 94 bf f2 c4 01 f8 7b 5a d8 fe b2 85 94 9b 83 77 c3 97 e1 2c e0 c1 3b 64 27 01 50 ae 69 cc b1 f1 63 ac f2 8f fe bf c0 93 7f 3f ed bf 1b 59 7d 06 b6 5e f3 1e de f8 9b 49 a9 ff 8a b4 fa cd 0f 77 5e f9 94 e9 28 49 67 75 01 00 00 b5 fe 8f 3e 08 a8
                                                                                                                                                                                                                          Data Ascii: @(sm:FS8+/FC7Sr^}7<r0py,Xd@;J_yUpLM?y*3n:qn4;*v+R_:z,@+O?qld^0{Zw,;d'Pic?Y}^Iw^(Igu>
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC8INData Raw: 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                          Data Ascii: IENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          101192.168.2.75012745.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC765OUTGET /minime/images/ico-adblock.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 48081
                                                                                                                                                                                                                          Last-Modified: Fri, 28 Jan 2022 07:38:11 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "61f39d63-bbd1"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC15913INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 04 b3 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                                                                                                                                                                                                          Data Ascii: PNGIHDRxiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC16384INData Raw: 33 25 12 88 b7 a6 ab bd fc c7 57 61 d4 45 3f f9 70 ab 66 f9 9c f8 46 cc 85 39 86 a2 5c 43 cf e5 f1 7f 47 0c fa 46 60 7b ec 4a 95 1c d2 3e 00 d8 c6 36 dd a6 ba af 77 b5 fc af 2a fe e3 b8 fd c3 70 be db 5d 00 b0 fc 1a 9f 64 fe 4f 90 e5 81 b5 37 fb 7e 6f 9d 7f 67 9b cd 0f 1f 1d e1 f8 fe 10 fd 3d 86 a1 01 47 12 fa 92 c0 9b c9 83 03 bd 0e e7 4f d9 1c 7e 25 48 45 9d 45 c3 15 5e 16 2c f3 92 9d 27 81 40 bc f8 33 15 4d 57 fb 79 e9 c9 f1 e7 02 b4 5d d4 0c 0c 2b f2 b2 e2 1b 44 cf aa 72 5c 9d 4e a8 94 b9 91 49 b0 1c 30 ed c7 8e 67 d5 2f 59 8a 32 0f b8 b9 66 7d bd 1d f7 d3 ff 9a 5b dc 0f ff 7f e8 fe 2c f2 0a 25 02 88 a6 8e 56 9b 9f 7e 6b 8c 9f fc cb 28 2d 87 6d 7a 2f 39 8c 8d 18 8c cc ed 27 1d 3b 04 c3 97 c3 2b 30 4e 1c 08 71 f2 70 08 ad c3 89 9e 92 27 10 1f d9 b9 8a
                                                                                                                                                                                                                          Data Ascii: 3%WaE?pfF9\CGF`{J>6w*p]dO7~og=GO~%HEE^,'@3MWy]+Dr\NI0g/Y2f}[,%V~k(-mz/9';+0Nqp'
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC15784INData Raw: 23 26 4d 27 4c ca b6 6b d4 36 e8 8c 9f aa 33 71 86 4e fd 14 8d 8a 1a ed b7 69 89 c9 66 b0 4f d2 d6 64 d1 7c ce e2 fc 71 8b b6 26 8b ce 16 9b 21 c5 9c fe 4c 47 08 28 af d1 58 b8 c6 c7 82 35 3e 26 cd d2 f3 e9 7d 8a 34 1e b3 18 ec 55 db d0 a7 d5 79 7b fa b7 6c 41 8b 42 15 56 00 29 ec bc 00 c8 36 a2 96 6f 8b 4f 73 1f 1d 16 35 05 6d 3d c2 d3 6a 54 b5 65 92 92 02 49 ff b0 fb 85 e6 e8 ae 58 5e 00 5c 06 21 a0 66 82 46 45 ad 9f 89 33 74 8e ee 8e b1 ed e5 28 9d 2e db f6 66 03 a6 09 9d ad 4e 8b df 33 87 4d 4a 2b 05 c5 65 1a e5 35 1a 75 93 34 c6 4d d4 a9 aa d3 28 ab d2 28 28 56 cf 22 88 45 24 fd 3d 92 9e 4b 36 1d 17 ed df b6 3d 1e e8 b1 e9 eb 96 0c f4 24 e7 b4 9f 69 04 0b 04 b3 97 1a 2c bb d9 cf d4 b9 3a 25 15 5a d6 a7 62 a6 83 03 db a2 4a d7 07 fd 92 f1 55 de 0a c9
                                                                                                                                                                                                                          Data Ascii: #&M'Lk63qNifOd|q&!LG(X5>&}4Uy{lABV)6oOs5m=jTeIX^\!fFE3t(.fN3MJ+e5u4M(((V"E$=K6=$i,:%ZbJU


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          102192.168.2.75012845.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC765OUTGET /minime/images/ico-malware.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:45 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 26966
                                                                                                                                                                                                                          Last-Modified: Tue, 25 Jan 2022 18:38:28 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "61f043a4-6956"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC15913INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0d d7 00 00 0d d7 01 42 28 9b 78 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 79 bc 1c 55 99 f8 ff 4f f5 7e fb ae b9 59 21 3b 04 b2 91 b0 25 84 3d 80 0d 83 34 0c 20 36 db b0 28 2a 2e 38 e0 3a 8a f3 1b c5 f9 8d a2 83 cb 88 83 28 8a 02 a2 a8 57 06 18 ed 11 f1 1a f6 35 61 0b 4b 08 09 84 90 04 b2 de dc bd f7 ae ef 1f d5 81 10 92 9b 7b eb 9c ea ea ae 7a de af d7 7d 39 13 52 a7 4f 6e 57 9d f3 d4 59 9e 63 98 a6 89 10 c2 1f 2e bf f2 ea 49 c0 c7 80 05 c0 e1 95 3f 7e 1a 58 06 dc 7c d3 f5 d7
                                                                                                                                                                                                                          Data Ascii: PNGIHDRxsBIT|dpHYsB(xtEXtSoftwarewww.inkscape.org< IDATxyUO~Y!;%=4 6(*.8:(W5aK{z}9ROnWYc.I?~X|
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC11053INData Raw: 9f 85 3b 1e 84 bb 1e 87 fc 30 db 95 c1 92 ac 01 70 93 9b 01 c0 00 7b ff ec 1d a3 03 37 dd 0b 67 1f 05 17 2c 86 a6 58 15 2a e7 13 4e ed 00 58 fe a6 f2 fc ff 5f 74 d4 a3 d6 f9 61 11 20 28 7e 99 b2 10 b0 b6 15 8a d0 f1 08 5c fc 7d f8 fd c3 c3 ef fc 01 06 9d 19 81 14 c3 e4 66 f8 d5 57 1a fe 1b 62 be 68 dd 5b 17 7f df ba d7 64 f1 a0 3a b3 54 c2 2c 3b 33 04 a7 61 01 a0 2f 02 00 bf 8c 00 3c 03 6c 06 c6 d9 b9 f8 85 37 a0 54 86 a0 5f c2 a5 3a 61 9a d0 f9 1c fc ea ef d6 02 3f 3b 06 8b 32 02 e0 26 37 47 00 fa ca 23 ff ec be 0c fc ec 5e b8 eb 09 f8 e8 07 20 71 88 ac 0f b2 cb a9 e3 7f 4b 65 78 71 83 52 d7 b6 19 ab cf f0 3c 5f 74 69 95 bd 9c f7 da bd 7e 30 07 af 6e d0 58 21 a1 6c e9 2a f8 e4 0d f0 dd 3b ed 77 fe 00 83 79 7d 75 12 23 e7 66 00 d0 53 b2 7f ed e6 6e eb de
                                                                                                                                                                                                                          Data Ascii: ;0p{7g,X*NX_ta (~\}fWbh[d:T,;3a/<l7T_:a?;2&7G#^ qKexqR<_ti~0nX!l*;wy}u#fSn


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          103192.168.2.75013245.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:45 UTC755OUTGET /images/logo-wot.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:46 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 23717
                                                                                                                                                                                                                          Last-Modified: Mon, 21 Feb 2022 22:36:45 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "621413fd-5ca5"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC15913INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 05 9d 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                                                                                                                                                                                                          Data Ascii: PNGIHDR>aiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC7804INData Raw: 01 78 71 b0 7d 29 66 cd 1e 80 cb f2 98 63 a0 80 a7 d7 e7 27 00 80 24 78 64 d6 60 18 84 8a 78 da be 73 fb 1f bf 38 b8 f1 aa 8a 1a cd 48 66 a8 63 ff fb 51 4b f2 ca c7 0e bd 6a 74 d9 96 75 9f 6f 0e 0e 9d 47 d6 63 d8 30 ac a9 c1 c9 44 06 9d 4a 6c f7 ce 67 e5 7e 6b ed 04 5c e5 44 60 ed d4 94 0b c1 08 37 d8 2a aa d5 ca 4f 7e eb 80 ab 5b 00 a0 45 f5 2e 06 80 3f 39 f4 3f 84 51 0c 19 00 38 3a 3d ec 7f 81 ab 6a b8 91 26 ae 1a 60 3a 2a 7b 6b 5c ac d1 5a 0b b2 06 c1 10 40 29 44 00 93 5a 0c 2c 9a 03 bb 47 15 63 26 40 bd 62 56 ab 74 74 c4 98 57 80 00 14 c0 46 61 08 10 ef 26 e0 09 a0 d4 f5 db d9 0a fa b2 40 73 72 0f 6f 94 5e c1 8e fa cf d7 2e fb ca 4d ab ee fe f8 c6 e1 75 5d a0 91 7b d6 3c 48 b7 ac bc c7 de bb fa c1 37 04 4c f2 f0 c6 27 e9 a1 0d 4f b4 af 75 cf ba 87 e9
                                                                                                                                                                                                                          Data Ascii: xq})fc'$xd`xs8HfcQKjtuoGc0DJlg~k\D`7*O~[E.?9?Q8:=j&`:*{k\Z@)DZ,Gc&@bVttWFa&@sro^.Mu]{<H7L'Ou


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          104192.168.2.75013945.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC412OUTGET /images/ico/safety.svg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:46 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 4277
                                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 15:02:15 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "664f5a77-10b5"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC4277INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 35 31 32 22 20 68 65 69 67 68 74 3d 22 35 31 32 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 30 20 35 31 30 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 35 31 32 20 35 31 32 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 6d 32 30 32
                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" width="512" height="512" x="0" y="0" viewBox="0 0 510 510" style="enable-background:new 0 0 512 512" xml:space="preserve" fill-rule="evenodd"><g><path d="m202


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          105192.168.2.750141104.18.32.1374432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                          Host: geolocation.onetrust.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:46 GMT
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          Content-Length: 80
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e39efd64304-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                          Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          106192.168.2.75014045.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC754OUTGET /images/logo-mb.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:46 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 13856
                                                                                                                                                                                                                          Last-Modified: Wed, 26 Jan 2022 09:15:05 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "61f11119-3620"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC13856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 9c ed 9d 79 7c 9c d5 79 ef 7f cf 99 19 6d d6 66 c9 b6 a4 19 59 36 60 83 6d 70 20 38 40 96 02 21 ac 37 09 de 82 93 34 ed 4d 9a 05 b8 6d 6f 3f 69 7b d3 9b a4 cd 2d 4d ef 6d da 9b 5e 92 a6 69 d2 25 2b 6d 96 b6 76 2c 99 25 01 cc e6 40 08 18 03 66 b1 2d 2f d8 96 34 8b 64 49 b6 a5 91 b5 cd cc f3 dc 3f 46 b6 e6 bc ef 3b a3 6d f6 39 df bf 98 e7 dd 8e d1 7b 7e ef 73 9e f3 9c e7 00 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 39 c2 e7 db 78 5d 6b eb 5d 95 b9 6e 87 a1 38 69 6e de ba a2 a9 69 d3 ca 5c b7 23 9d a8 5c 37 20 5d
                                                                                                                                                                                                                          Data Ascii: PNGIHDR\rfsRGB IDATxy|ymfY6`mp 8@!74Mmo?i{-Mm^i%+mv,%@f-/4dI?F;m9{~s`0`0`0`0`0`09x]k]n8ini\#\7 ]


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          107192.168.2.75014245.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC761OUTGET /images/logo-zonealarm.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:46 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 2528
                                                                                                                                                                                                                          Last-Modified: Mon, 21 Feb 2022 22:37:47 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "6214143b-9e0"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC2528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 07 09 08 08 0c 0b 0b 10 08 08 08 08 07 08 0a 08 08 08 07 08 08 08 09 08 08 08 08 06 07 08 0a 08 0e 08 08 08 08 09 08 07 08 08 0a 08 08 08 08 0a 09 0a 08 08 0b 0e 0a 08 0c 08 08 0a 08 01 03 04 04 06 05 06 07 06 05 08 11 08 07 07 08 14 08 08 14 08 08 08 08 08 08 08 14 08 08 14 14 08 08 08 14 0a 08 08 14 14 08 14 14 14 14 14 14 08 08 08 08 08 14 14 08 14 09 14 08 14 08 14 08 08 ff c0 00 11 08 00 80 00 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 00 03 00 00 00 00 00 00 00 00 00 00 03 09 06 07 08 05 01 02 04 ff c4 00 43 10 00 01 03 03 01 03 07 07 09 05 09 00 00 00 00 00 01 00 02 03 04 11 12 05 06 13 21 07 08 19 31 41 54 94 09 22 51 61 d2 d3 d4 14 17 18 23 32
                                                                                                                                                                                                                          Data Ascii: JFIFC!1AT"Qa#2


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          108192.168.2.75014345.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC412OUTGET /images/ico/choice.svg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:46 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 5274
                                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 15:05:54 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "664f5b52-149a"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC5274INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 35 31 32 22 20 68 65 69 67 68 74 3d 22 35 31 32 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 38 32 2e 36 36 37 20 36 38 32 2e 36 36 37 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 35 31 32 20 35 31 32 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 67 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 20 63 6c
                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" width="512" height="512" x="0" y="0" viewBox="0 0 682.667 682.667" style="enable-background:new 0 0 512 512" xml:space="preserve"><g><defs><clipPath id="a" cl


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          109192.168.2.75014745.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC420OUTGET /minime/images/ico-privacy.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:46 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 32305
                                                                                                                                                                                                                          Last-Modified: Tue, 25 Jan 2022 18:38:03 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "61f0438b-7e31"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC15913INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 25 57 79 2e fa 77 55 d5 0e 9d 7b 42 4f 4e 92 66 94 73 16 0a 24 09 04 48 06 73 09 c6 64 84 84 c1 c6 1c 9c 30 be d7 36 f6 f5 b5 b9 d7 36 b6 31 c1 12 98 6b 83 31 07 83 c3 41 28 20 8c 65 21 21 a1 9c 46 d2 68 46 13 7b 62 77 4f a7 9d 2b ac ef fc d1 dd a3 99 51 cf 4c 87 da 7b ad aa 7a 7f cf a3 07 18 f5 ec 7e e9 de bb ea ab 15 be a5 40 56 93 ad b7 f4 d4 f3 fa 1d a2 d4 2f 28 c1 99 00 56 00 68 37 9d 8b 88 62
                                                                                                                                                                                                                          Data Ascii: PNGIHDRxsBIT|dpHYs+tEXtSoftwarewww.inkscape.org< IDATxw%Wy.wU{BONfs$Hsd0661k1A( e!!FhF{bwO+QL{z~@V/(Vh7b
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC16384INData Raw: 8e 00 00 40 b5 ff e6 cf 28 e0 f3 a6 73 84 e3 0d 94 ee db 6d 3a 46 53 38 2b 2f 46 ee ba cf c3 f2 b7 02 d1 84 43 37 7f b3 53 72 5e 7d 10 ce 37 af 3c ee d7 88 72 30 70 da e5 d8 79 d9 0d a8 2c 58 d1 a2 64 a9 f4 b0 40 fd d1 07 3b ae 4a de d1 a6 96 b3 fa aa 5f db 79 cb 55 70 c4 8a 1e d0 a3 f7 ec 4c 4d 3f 80 a3 79 97 fe 2a dc 33 df 6e 3a 06 d1 71 89 00 15 0b 6e fe 0e 34 bc ef be 11 18 3b d6 2a 76 85 a1 93 cf c3 8e 2b de 8e 52 5f 3a 7a 2c d8 40 80 9f 2b e0 4f 3f d0 71 f5 ed a6 b3 a4 85 d5 05 80 6c f9 64 a1 5e ac 8f 01 30 de 94 bf f2 c4 01 f8 7b 5a d8 fe b2 85 94 9b 83 77 c3 97 e1 2c e0 c1 3b 64 27 01 50 ae 69 cc b1 f1 63 ac f2 8f fe bf c0 93 7f 3f ed bf 1b 59 7d 06 b6 5e f3 1e de f8 9b 49 a9 ff 8a b4 fa cd 0f 77 5e f9 94 e9 28 49 67 75 01 00 00 b5 fe 8f 3e 08 a8
                                                                                                                                                                                                                          Data Ascii: @(sm:FS8+/FC7Sr^}7<r0py,Xd@;J_yUpLM?y*3n:qn4;*v+R_:z,@+O?qld^0{Zw,;d'Pic?Y}^Iw^(Igu>
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC8INData Raw: 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                          Data Ascii: IENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          110192.168.2.75014845.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC759OUTGET /images/logo-totalav.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:46 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 12246
                                                                                                                                                                                                                          Last-Modified: Mon, 21 Feb 2022 22:39:33 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "621414a5-2fd6"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC12246INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 aa 00 00 00 aa 08 06 00 00 00 3d 76 d4 82 00 00 04 b3 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                                                                                                                                                                                                          Data Ascii: PNGIHDR=viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          111192.168.2.75014945.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC420OUTGET /minime/images/ico-malware.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:46 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 26966
                                                                                                                                                                                                                          Last-Modified: Tue, 25 Jan 2022 18:38:28 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "61f043a4-6956"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC15913INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0d d7 00 00 0d d7 01 42 28 9b 78 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 79 bc 1c 55 99 f8 ff 4f f5 7e fb ae b9 59 21 3b 04 b2 91 b0 25 84 3d 80 0d 83 34 0c 20 36 db b0 28 2a 2e 38 e0 3a 8a f3 1b c5 f9 8d a2 83 cb 88 83 28 8a 02 a2 a8 57 06 18 ed 11 f1 1a f6 35 61 0b 4b 08 09 84 90 04 b2 de dc bd f7 ae ef 1f d5 81 10 92 9b 7b eb 9c ea ea ae 7a de af d7 7d 39 13 52 a7 4f 6e 57 9d f3 d4 59 9e 63 98 a6 89 10 c2 1f 2e bf f2 ea 49 c0 c7 80 05 c0 e1 95 3f 7e 1a 58 06 dc 7c d3 f5 d7
                                                                                                                                                                                                                          Data Ascii: PNGIHDRxsBIT|dpHYsB(xtEXtSoftwarewww.inkscape.org< IDATxyUO~Y!;%=4 6(*.8:(W5aK{z}9ROnWYc.I?~X|
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC11053INData Raw: 9f 85 3b 1e 84 bb 1e 87 fc 30 db 95 c1 92 ac 01 70 93 9b 01 c0 00 7b ff ec 1d a3 03 37 dd 0b 67 1f 05 17 2c 86 a6 58 15 2a e7 13 4e ed 00 58 fe a6 f2 fc ff 5f 74 d4 a3 d6 f9 61 11 20 28 7e 99 b2 10 b0 b6 15 8a d0 f1 08 5c fc 7d f8 fd c3 c3 ef fc 01 06 9d 19 81 14 c3 e4 66 f8 d5 57 1a fe 1b 62 be 68 dd 5b 17 7f df ba d7 64 f1 a0 3a b3 54 c2 2c 3b 33 04 a7 61 01 a0 2f 02 00 bf 8c 00 3c 03 6c 06 c6 d9 b9 f8 85 37 a0 54 86 a0 5f c2 a5 3a 61 9a d0 f9 1c fc ea ef d6 02 3f 3b 06 8b 32 02 e0 26 37 47 00 fa ca 23 ff ec be 0c fc ec 5e b8 eb 09 f8 e8 07 20 71 88 ac 0f b2 cb a9 e3 7f 4b 65 78 71 83 52 d7 b6 19 ab cf f0 3c 5f 74 69 95 bd 9c f7 da bd 7e 30 07 af 6e d0 58 21 a1 6c e9 2a f8 e4 0d f0 dd 3b ed 77 fe 00 83 79 7d 75 12 23 e7 66 00 d0 53 b2 7f ed e6 6e eb de
                                                                                                                                                                                                                          Data Ascii: ;0p{7g,X*NX_ta (~\}fWbh[d:T,;3a/<l7T_:a?;2&7G#^ qKexqR<_ti~0nX!l*;wy}u#fSn


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          112192.168.2.75014545.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC754OUTGET /images/logo-wc.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:46 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 2811
                                                                                                                                                                                                                          Last-Modified: Wed, 26 Jan 2022 09:14:35 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "61f110fb-afb"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC2811INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 24 08 06 00 00 00 c2 5b c9 4d 00 00 04 af 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                                                                                                                                                                                                          Data Ascii: PNGIHDR6$[MiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          113192.168.2.75015045.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC410OUTGET /images/logo-wot.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:46 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 23717
                                                                                                                                                                                                                          Last-Modified: Mon, 21 Feb 2022 22:36:45 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "621413fd-5ca5"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC15913INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 05 9d 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                                                                                                                                                                                                          Data Ascii: PNGIHDR>aiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC7804INData Raw: 01 78 71 b0 7d 29 66 cd 1e 80 cb f2 98 63 a0 80 a7 d7 e7 27 00 80 24 78 64 d6 60 18 84 8a 78 da be 73 fb 1f bf 38 b8 f1 aa 8a 1a cd 48 66 a8 63 ff fb 51 4b f2 ca c7 0e bd 6a 74 d9 96 75 9f 6f 0e 0e 9d 47 d6 63 d8 30 ac a9 c1 c9 44 06 9d 4a 6c f7 ce 67 e5 7e 6b ed 04 5c e5 44 60 ed d4 94 0b c1 08 37 d8 2a aa d5 ca 4f 7e eb 80 ab 5b 00 a0 45 f5 2e 06 80 3f 39 f4 3f 84 51 0c 19 00 38 3a 3d ec 7f 81 ab 6a b8 91 26 ae 1a 60 3a 2a 7b 6b 5c ac d1 5a 0b b2 06 c1 10 40 29 44 00 93 5a 0c 2c 9a 03 bb 47 15 63 26 40 bd 62 56 ab 74 74 c4 98 57 80 00 14 c0 46 61 08 10 ef 26 e0 09 a0 d4 f5 db d9 0a fa b2 40 73 72 0f 6f 94 5e c1 8e fa cf d7 2e fb ca 4d ab ee fe f8 c6 e1 75 5d a0 91 7b d6 3c 48 b7 ac bc c7 de bb fa c1 37 04 4c f2 f0 c6 27 e9 a1 0d 4f b4 af 75 cf ba 87 e9
                                                                                                                                                                                                                          Data Ascii: xq})fc'$xd`xs8HfcQKjtuoGc0DJlg~k\D`7*O~[E.?9?Q8:=j&`:*{k\Z@)DZ,Gc&@bVttWFa&@sro^.Mu]{<H7L'Ou


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          114192.168.2.750154104.18.86.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC563OUTGET /scripttemplates/202411.2.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:46 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: 3Tj+MtO+kF+ccVkOGtcGGA==
                                                                                                                                                                                                                          Last-Modified: Mon, 16 Dec 2024 15:17:10 GMT
                                                                                                                                                                                                                          x-ms-request-id: 8fbd2985-501e-0097-3a7f-50f043000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 32866
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e3b7e444264-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 34 31 31 2e 32 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 44 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                          Data Ascii: 7c45/** * onetrust-banner-sdk * v202411.2.0 * by OneTrust LLC * Copyright 2024 */(()=>{var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC1369INData Raw: 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63
                                                                                                                                                                                                                          Data Ascii: te(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};func
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC1369INData Raw: 28 21 61 7c 7c 74 5b 31 5d 3e 61 5b 30 5d 26 26 74 5b 31 5d 3c 61 5b 33 5d 29 29 6c 2e 6c 61 62 65 6c 3d 74 5b 31 5d 3b 65 6c 73 65 20 69 66 28 36 3d 3d 3d 74 5b 30 5d 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72
                                                                                                                                                                                                                          Data Ascii: (!a||t[1]>a[0]&&t[1]<a[3]))l.label=t[1];else if(6===t[0]&&l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];r
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC1369INData Raw: 62 65 20 72 65 73 6f 6c 76 65 64 20 77 69 74 68 20 69 74 73 65 6c 66 2e 22 29 3b 69 66 28 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4b 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 58 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 5a 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 58 28
                                                                                                                                                                                                                          Data Ascii: be resolved with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var o=e.then;if(e instanceof K)return t._state=3,t._value=e,void X(t);if("function"==typeof o)return void Z((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,X(
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC1369INData Raw: 6e 20 74 28 6f 2c 65 29 7b 74 72 79 7b 69 66 28 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 4b 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f
                                                                                                                                                                                                                          Data Ascii: n t(o,e){try{if(e&&("object"==typeof e||"function"==typeof e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},K.resolve=function(t){return t&&"object"==typeof t&&t.constructo
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC1369INData Raw: 31 5d 7c 7c 30 3b 66 6f 72 28 30 3c 3d 61 3f 69 3d 61 3a 28 69 3d 72 2b 61 29 3c 30 26 26 28 69 3d 30 29 3b 69 3c 72 3b 29 7b 69 66 28 65 3d 3d 3d 28 73 3d 6e 5b 69 5d 29 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 24 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                          Data Ascii: 1]||0;for(0<=a?i=a:(i=r+a)<0&&(i=0);i<r;){if(e===(s=n[i])||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},$.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:functi
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 69 29 26 26 28 6f 5b 69 5d 3d 72 5b 69 5d 29 7d 72 65 74 75 72 6e 20 6f 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 24 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28
                                                                                                                                                                                                                          Data Ascii: .prototype.hasOwnProperty.call(r,i)&&(o[i]=r[i])}return o},writable:!0,configurable:!0})},$.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError(
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC1369INData Raw: 5b 65 2e 41 63 63 65 70 74 41 6c 6c 3d 33 5d 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 5b 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 34 5d 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 5b 65 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29
                                                                                                                                                                                                                          Data Ascii: [e.AcceptAll=3]="AcceptAll",e[e.RejectAll=4]="RejectAll",e[e.BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=te=te||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=oe=oe||{})
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC1369INData Raw: 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 42 61 6e 6e 65 72 20 2d 20 43 6c 6f 73 65 22 5d 3d 33 5d 3d 22 42 61 6e 6e 65 72 20 2d 20 43 6c 6f 73 65 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 5d 3d 34 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65
                                                                                                                                                                                                                          Data Ascii: Reject All",e[e["Banner - Close"]=3]="Banner - Close",e[e["Preference Center - Allow All"]=4]="Preference Center - Allow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Cente
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC1369INData Raw: 3d 22 73 65 63 75 72 69 74 79 5f 73 74 6f 72 61 67 65 22 2c 65 2e 61 64 5f 75 73 65 72 5f 64 61 74 61 3d 22 61 64 5f 75 73 65 72 5f 64 61 74 61 22 2c 65 2e 61 64 5f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 3d 22 61 64 5f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 2c 65 2e 72 65 67 69 6f 6e 3d 22 72 65 67 69 6f 6e 22 2c 65 2e 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45
                                                                                                                                                                                                                          Data Ascii: ="security_storage",e.ad_user_data="ad_user_data",e.ad_personalization="ad_personalization",e.region="region",e.wait_for_update="wait_for_update",(e=Ie=Ie||{}).granted="granted",e.denied="denied",0,(e=Le=Le||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LE


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          115192.168.2.75015545.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC420OUTGET /minime/images/ico-adblock.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:46 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 48081
                                                                                                                                                                                                                          Last-Modified: Fri, 28 Jan 2022 07:38:11 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "61f39d63-bbd1"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC15913INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 04 b3 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                                                                                                                                                                                                          Data Ascii: PNGIHDRxiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC16384INData Raw: 33 25 12 88 b7 a6 ab bd fc c7 57 61 d4 45 3f f9 70 ab 66 f9 9c f8 46 cc 85 39 86 a2 5c 43 cf e5 f1 7f 47 0c fa 46 60 7b ec 4a 95 1c d2 3e 00 d8 c6 36 dd a6 ba af 77 b5 fc af 2a fe e3 b8 fd c3 70 be db 5d 00 b0 fc 1a 9f 64 fe 4f 90 e5 81 b5 37 fb 7e 6f 9d 7f 67 9b cd 0f 1f 1d e1 f8 fe 10 fd 3d 86 a1 01 47 12 fa 92 c0 9b c9 83 03 bd 0e e7 4f d9 1c 7e 25 48 45 9d 45 c3 15 5e 16 2c f3 92 9d 27 81 40 bc f8 33 15 4d 57 fb 79 e9 c9 f1 e7 02 b4 5d d4 0c 0c 2b f2 b2 e2 1b 44 cf aa 72 5c 9d 4e a8 94 b9 91 49 b0 1c 30 ed c7 8e 67 d5 2f 59 8a 32 0f b8 b9 66 7d bd 1d f7 d3 ff 9a 5b dc 0f ff 7f e8 fe 2c f2 0a 25 02 88 a6 8e 56 9b 9f 7e 6b 8c 9f fc cb 28 2d 87 6d 7a 2f 39 8c 8d 18 8c cc ed 27 1d 3b 04 c3 97 c3 2b 30 4e 1c 08 71 f2 70 08 ad c3 89 9e 92 27 10 1f d9 b9 8a
                                                                                                                                                                                                                          Data Ascii: 3%WaE?pfF9\CGF`{J>6w*p]dO7~og=GO~%HEE^,'@3MWy]+Dr\NI0g/Y2f}[,%V~k(-mz/9';+0Nqp'
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC15784INData Raw: 23 26 4d 27 4c ca b6 6b d4 36 e8 8c 9f aa 33 71 86 4e fd 14 8d 8a 1a ed b7 69 89 c9 66 b0 4f d2 d6 64 d1 7c ce e2 fc 71 8b b6 26 8b ce 16 9b 21 c5 9c fe 4c 47 08 28 af d1 58 b8 c6 c7 82 35 3e 26 cd d2 f3 e9 7d 8a 34 1e b3 18 ec 55 db d0 a7 d5 79 7b fa b7 6c 41 8b 42 15 56 00 29 ec bc 00 c8 36 a2 96 6f 8b 4f 73 1f 1d 16 35 05 6d 3d c2 d3 6a 54 b5 65 92 92 02 49 ff b0 fb 85 e6 e8 ae 58 5e 00 5c 06 21 a0 66 82 46 45 ad 9f 89 33 74 8e ee 8e b1 ed e5 28 9d 2e db f6 66 03 a6 09 9d ad 4e 8b df 33 87 4d 4a 2b 05 c5 65 1a e5 35 1a 75 93 34 c6 4d d4 a9 aa d3 28 ab d2 28 28 56 cf 22 88 45 24 fd 3d 92 9e 4b 36 1d 17 ed df b6 3d 1e e8 b1 e9 eb 96 0c f4 24 e7 b4 9f 69 04 0b 04 b3 97 1a 2c bb d9 cf d4 b9 3a 25 15 5a d6 a7 62 a6 83 03 db a2 4a d7 07 fd 92 f1 55 de 0a c9
                                                                                                                                                                                                                          Data Ascii: #&M'Lk63qNifOd|q&!LG(X5>&}4Uy{lABV)6oOs5m=jTeIX^\!fFE3t(.fN3MJ+e5u4M(((V"E$=K6=$i,:%ZbJU


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          116192.168.2.75015113.107.246.674432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC533OUTGET /tag/i1a7lqpchn HTTP/1.1
                                                                                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:46 GMT
                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                          Content-Length: 701
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                          Set-Cookie: CLID=d17ef9a082aa4f0792c4f3957c364c2a.20250115.20260115; expires=Thu, 15 Jan 2026 19:45:46 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                          Request-Context: appId=cid-v1:593e4080-f032-4d00-a652-e17f01252a9d
                                                                                                                                                                                                                          x-azure-ref: 20250115T194546Z-15fdc555dff2fdshhC1EWRfvws000000019g00000000280z
                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC701INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                                          Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          117192.168.2.750157104.17.25.144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:46 UTC679OUTGET /ajax/libs/font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1
                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://free.webcompanion.com
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                          Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.5.0/css/font-awesome.min.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC979INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:46 GMT
                                                                                                                                                                                                                          Content-Type: application/octet-stream; charset=utf-8
                                                                                                                                                                                                                          Content-Length: 66624
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                          ETag: "5eb03e5f-10440"
                                                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 84756
                                                                                                                                                                                                                          Expires: Mon, 05 Jan 2026 19:45:46 GMT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MztO%2B9u4jJhu2HNCZPtrKXwCueJHxZ00EY5OyDGPwF1%2B3DK9TScsTlcq08S%2Ffv7%2FW87FxTkGw4kMkbjDqZbCvffdcCcoRwO7lcVqhodmXT8BZ2F%2F0jqjyrFij5c9CYDKMsgIFxB6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e3c9f624356-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC390INData Raw: 77 4f 46 32 00 01 00 00 00 01 04 40 00 0e 00 00 00 02 2a e8 00 01 03 e0 00 04 01 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 87 f6 1c 86 b0 35 01 36 02 24 03 94 0a 0b 8a 10 00 04 20 05 87 08 07 b0 20 3f 77 65 62 66 06 5b fc c1 91 80 d6 40 d6 8c 17 e5 a6 6e 43 80 c7 cb 9c e5 74 01 54 4c b7 c9 a1 f4 66 05 88 d6 74 1d a1 c8 c8 b0 71 00 c6 e8 a9 35 fb ff ff ff 3f 3d 69 88 6c e5 d2 91 5c db 76 6c 20 82 03 54 ff 83 ec 90 62 16 d2 15 d9 20 f4 31 07 66 c3 ba 9e 37 d4 54 87 51 d3 0a 8a 82 44 13 3b 3a bf d0 ae 12 31 95 6c d7 be 6a 76 88 af 65 d2 07 ec d2 6e 93 0f 45 89 a8 07 df a0 6b 35 3e ef a3 64 0f 37 51 a9 6c 8a 7f 42 61 94 dc 0a 92 75 e2 78 5d 2e f9 85 8b d6 f9 c0 57 92 43 b5 86 91 c8 24 ae 38
                                                                                                                                                                                                                          Data Ascii: wOF2@*?FFTM `r56$ ?webf[@nCtTLftq5?=il\vl Tb 1f7TQD;:1ljvenEk5>d7QlBaux].WC$8
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 17 db 4e 61 67 2b 06 af 05 9d df 4f e6 a8 b4 52 c1 27 b2 c2 c6 35 88 86 a2 3d 3f 84 e7 bf ff eb 6d 17 ce a9 db 4c bf 88 9d 0c a4 1e 3a b0 de 8b 2a f4 5f 56 be 06 f2 17 e0 18 03 d7 f0 fc dc 7a 2b 7a 63 83 31 60 08 8c 51 23 6a 8c 1e ec 2f 92 5a 30 a2 b6 11 2d 95 c2 46 95 12 69 81 62 05 46 22 32 cf 3c 45 45 c5 a8 13 ed 3b eb f4 22 75 3f d1 9c fd db d9 dd 14 0e 1a 82 d4 52 d9 81 5a ea 48 52 b1 1d 44 d3 fb b7 78 aa 59 2c 0d 35 82 54 74 a6 76 62 14 aa 9c 65 cf bc e6 59 4e 7f eb a9 73 46 4e 44 2b 03 ff fa f3 b7 f6 f4 b6 ef b7 31 08 09 08 87 95 18 cf a4 60 80 b6 d9 01 da 44 0b 28 92 26 36 62 61 50 36 28 a0 80 d5 18 11 58 b3 36 67 4e 57 c6 36 6b 2e d5 39 5d ba a8 76 1d 1f eb a1 9a ea ff ac 24 43 66 b4 76 c0 76 fa 10 78 40 10 b0 2d 4a b8 60 47 b0 97 d9 77 d4 fe 77
                                                                                                                                                                                                                          Data Ascii: Nag+OR'5=?mL:*_Vz+zc1`Q#j/Z0-FibF"2<EE;"u?RZHRDxY,5TtvbeYNsFND+1`D(&6baP6(X6gNW6k.9]v$Cfvvx@-J`Gww
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: d3 61 b7 59 2d 66 93 d1 a0 d7 d5 54 57 55 56 94 97 dd 3f 84 5d 28 6b 07 19 e5 3d 47 c6 a6 ab fc 57 fc 1f ec fc 9f 5f 14 b4 65 96 5b e7 bc 15 4b 3f 3c 4b 93 92 e9 67 d9 c5 20 40 ca 6c d9 ed c0 03 a7 00 9b ec a5 e6 3a f7 de ca 6c c9 a1 1d 75 26 41 27 fb 46 00 47 b8 fd 93 63 15 54 35 3a c6 8a 60 71 52 aa c6 4f c9 89 ad de 90 ec 55 0e 51 c3 d4 b1 e5 d9 5e 28 08 e6 ec 9c 54 c3 56 61 03 c6 6d bf 89 35 90 a4 76 b3 ec 50 1d 25 d4 5e 29 4a 11 89 15 2c 66 2b e9 52 1a 4a 46 b2 b9 2c ca f0 80 cc 9c f1 d3 a1 d4 fe cc ae 14 41 ac d5 78 08 01 28 0c ad 48 9e 8c 8f b7 7d cb 5c 89 e1 c7 c2 69 05 83 8b 0d 86 16 22 1c 82 07 18 13 f1 6c e1 ca 44 6f bb 50 d5 24 e3 d4 44 af 11 e8 7d 11 15 5c a8 8b b0 5a 28 69 31 c7 25 87 84 d7 77 65 1a 36 41 d2 d5 95 bc 07 ac 8d 4a 5d 16 4d 34
                                                                                                                                                                                                                          Data Ascii: aY-fTWUV?](k=GW_e[K?<Kg @l:lu&A'FGcT5:`qROUQ^(TVam5vP%^)J,f+RJF,Ax(H}\i"lDoP$D}\Z(i1%we6AJ]M4
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 93 e2 bd 1e 19 c3 c2 93 ac ec 71 e4 d6 be 68 98 57 b5 3e 4b 41 40 01 51 fe e4 45 44 74 75 f8 1c e6 c4 71 e3 57 bc e4 1b 7c 97 7f e1 f3 30 51 c9 c3 54 82 9f 86 22 57 7c f1 83 c2 f4 c2 e2 f9 aa 28 f0 8f 61 bd 02 fb 96 57 6d c1 ba 0a 6a a6 c3 0b 31 15 81 12 21 b0 aa 32 fa 17 ad 48 27 3a d6 49 1a 5f 66 15 ca 2c d5 43 03 62 a4 01 99 9a 6a a3 41 5c a3 ce 88 b2 f5 4c e1 94 af 31 20 29 d9 c8 48 92 b9 02 61 98 99 15 b6 09 82 3d ae eb 9d e9 4e 28 55 c9 3b 0e 9b b8 b3 71 b0 be 9e 95 f5 6c 71 e3 ce e1 d1 92 64 3b 68 b0 db d1 33 60 67 07 ac 6b 7a 10 8e 22 ad 25 e5 85 d6 e7 bc cb 28 ec f3 38 fd 02 90 58 58 d0 8c cc 4a 6b 05 5f af 77 b3 6f 5d d3 9e a4 1e 20 0f 02 bc b7 1a 4a e9 38 61 34 da 36 a4 26 d7 30 33 33 3d d5 06 05 39 9e 05 29 ca 76 cc 9e ae f5 be 26 d2 da cd 4a
                                                                                                                                                                                                                          Data Ascii: qhW>KA@QEDtuqW|0QT"W|(aWmj1!2H':I_f,CbjA\L1 )Ha=N(U;qlqd;h3`gkz"%(8XXJk_wo] J8a46&033=9)v&J
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 14 17 9b 8f fb 69 c9 b3 d8 01 20 ce 99 d1 35 3f d9 37 a5 96 d1 ed c5 e9 48 12 97 5a d4 b4 ef 86 34 92 a0 d8 00 c2 3d 6e cc 82 f7 97 22 8b 4a 5d 66 a7 6b 38 fc c9 f4 36 e2 d3 67 ae 08 e4 48 7d 23 96 7d bb e3 a1 f6 ba 78 e6 9c b9 ab 10 5b 93 c4 ae 6c 5c 67 85 05 66 77 94 50 4b 7c a3 72 10 af 9e 28 30 dc c3 4a 23 23 72 50 b9 3c b5 2e b7 c1 3d 24 a8 8c 56 0a f3 d3 ad 7d 6b aa 80 cd 0a 22 6c 57 c1 6d 94 74 76 2e 14 1a f5 e6 95 41 37 e6 ec 2d c8 5f 08 e2 68 a4 50 ad e0 f5 2c a7 75 65 09 2d 7c b1 3a 89 f8 78 16 a9 6b d9 56 4f e2 6e 2f d7 65 70 5d 13 de 1d 5e 1c f2 df 74 b2 8f 32 09 9d 6e 28 7c 99 72 a5 08 47 3c 06 04 80 db 72 ca 78 f2 34 d3 20 ce aa 02 ca a1 68 24 81 e8 e0 44 b1 a4 b8 94 17 a9 ff eb 49 e1 f9 ed 50 31 87 52 75 a9 6e 36 cd 8f de 3c 5b 78 f8 38 52
                                                                                                                                                                                                                          Data Ascii: i 5?7HZ4=n"J]fk86gH}#}x[l\gfwPK|r(0J##rP<.=$V}k"lWmtv.A7-_hP,ue-|:xkVOn/ep]^t2n(|rG<rx4 h$DIP1Run6<[x8R
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 8f 48 6f 61 e8 0f 7f 1f 92 1d 94 33 ff 81 9c 34 83 90 fa 17 b0 c1 ce 2b 27 dd bf 31 bf 93 a6 2b 55 e4 d8 cc 5b 53 b9 fa bd db a2 fe 37 09 32 28 c5 84 85 72 6f 32 0d 4f 31 a9 d9 c1 ab 1d 6e b1 ea ad 2d ae 6c 85 a7 6f d0 2a 65 86 34 1e 0e d5 40 bb 34 bf ce e6 6b 73 bc a9 6f 78 84 87 e9 b3 74 6f b8 c0 7a 2d 0d 04 31 75 76 e0 d0 13 a7 62 ef 2a c8 c1 c6 62 f7 61 5b f2 7f 95 05 17 5c f0 51 85 36 86 21 51 43 08 f8 ec de 9e f7 a0 36 e7 b9 ea 1f fa 32 30 dc f6 1c c4 bd 72 b9 26 90 52 13 68 5b c0 35 b0 80 a5 52 09 3b 96 a8 5f 93 3a 20 54 3a 83 f8 2b 4d 7e ac 3a b7 db bc 52 de 1d 3f c2 15 31 d6 ae 84 9a cf 08 17 f5 20 e1 5c de e9 1b 21 10 dc 8e 60 30 ef d1 ab 65 e5 8b 56 ce ae 88 d4 7b 1e 44 46 6e 2d 8f 24 f9 2b 3c 77 a0 5f 19 11 e3 c1 d0 fa 07 a4 b1 5f 29 21 91 78
                                                                                                                                                                                                                          Data Ascii: Hoa34+'1+U[S72(ro2O1n-lo*e4@4ksoxtoz-1uvb*ba[\Q6!QC620r&Rh[5R;_: T:+M~:R?1 \!`0eV{DFn-$+<w__)!x
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 6e 5e 0e de 7e d4 3a ce 11 75 70 2a c1 f5 5e e2 e8 25 08 fc ea 4b 5e 32 2e 07 06 03 b3 43 3a dd aa d3 6f df 55 54 6e a4 c5 14 a9 df a5 c2 cc 3f 6f 66 11 fe f1 ee 56 61 dd b6 32 31 e9 67 f3 f3 97 e7 d8 ca c1 50 48 ec 9f 5c ca 6f 1c bf 04 30 b7 8d d3 05 4b ce 94 77 30 87 af 3b fc d5 57 6f f0 25 3b 3e a3 72 4a 02 8e 7c 21 21 02 ea c6 4d c3 66 05 f1 f8 08 04 c7 30 fb 88 43 90 65 a2 37 0a 86 7b 55 14 21 fe b7 06 0e 11 8f 73 09 c9 d7 dd a9 1f 42 0f 09 11 10 b5 0d 7e 88 1f fa a9 1e 22 b6 8b c5 42 31 71 9c 2a 4e f2 b8 fc 6a 84 2b 37 5e 37 5e 26 d4 44 43 85 cf 9e 3e 70 14 42 d7 5b a6 69 5b 97 49 b5 4a f7 e7 7b a5 18 70 55 0f 86 5b 2f 54 12 25 70 6f 36 94 c2 5a b3 23 6a d6 c7 12 27 cf c1 6c 9a 1f 32 46 09 ce 3b 78 c6 45 c6 07 7d 6f 77 8e 91 cc f0 73 48 b7 25 9f 6d
                                                                                                                                                                                                                          Data Ascii: n^~:up*^%K^2.C:oUTn?ofVa21gPH\o0Kw0;Wo%;>rJ|!!Mf0Ce7{U!sB~"B1q*Nj+7^7^&DC>pB[i[IJ{pU[/T%po6Z#j'l2F;xE}owsH%m
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: fc f2 55 a6 2b 4f 55 3a 83 d8 f0 01 94 07 e4 8c 64 9b ed 33 dd 76 eb 89 2d 47 9e 88 8a 15 11 94 8b 67 1d c5 a1 76 26 47 37 45 e8 2c 74 f3 c7 e4 05 83 81 e1 27 4b d7 f7 4a 1f 03 dc 28 40 b9 5b 2e a1 01 31 6a a5 8f 84 c6 68 2e 27 b3 54 d7 17 6a 4a 68 8d d5 20 b6 63 6c c2 74 f5 95 5c 17 5b a7 db df 2d 6c 10 65 33 1f 60 2d 63 51 a5 1c 94 c5 ad ff 07 83 c9 26 51 85 a1 d3 47 27 20 99 90 ad 2c 11 85 78 c2 6a 10 f3 77 31 78 03 05 fb 8a 6f 84 81 15 7b 96 e5 32 7c 94 49 2b 0c 13 88 06 1e 84 bb 98 4f f7 ae 7e dc 08 93 80 27 33 c0 ea bd 99 47 19 05 9a a6 3c 8b 5d e1 42 93 d0 e9 16 94 d4 36 35 1e 40 c8 42 7a 5d 32 e2 22 5f 31 9e 2a 81 8f 3f e4 89 e4 39 31 14 9b bc 93 f5 52 b8 ca 84 22 7c 72 9b 72 49 b5 4f db e5 35 ee 06 42 2f ab 62 7d 41 0c ff c4 7e fa d1 53 b0 8e 90
                                                                                                                                                                                                                          Data Ascii: U+OU:d3v-Ggv&G7E,t'KJ(@[.1jh.'TjJh clt\[-le3`-cQ&QG' ,xjw1xo{2|I+O~'3G<]B65@Bz]2"_1*?91R"|rrIO5B/b}A~S
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: f0 94 94 5f 07 2d 3b 8f 9c 0d c1 bf 45 62 c6 0b 38 5b 74 3f 1b c8 6c cf 99 df 3b 4a 52 90 50 0d 2c 89 8b fd 7a 0d 2d 0d c9 34 33 c5 93 e4 02 c8 3d 7d 6c 2c b0 cd 1b 75 88 8c c8 26 08 9d 50 1a c0 aa 3b 82 e1 2c f2 cd c1 8f c9 b6 db fc e9 97 47 cc e6 34 32 68 e9 d2 39 d9 18 72 69 d3 0a 6c 23 83 33 f1 36 d5 be 22 4b be 0c 9d 21 4e 23 16 a7 67 aa 6d e7 52 79 04 77 33 ea 08 03 a1 ea 77 55 0c 76 23 86 e6 8b d5 fd c1 b5 b8 d7 42 5c 83 18 02 5e 0d 8b 04 12 0d d0 cf 89 e8 60 cf 1a 19 1a e2 42 f1 a0 55 22 5e 90 91 26 8e 15 c3 66 0f cf 5b b1 71 03 98 b6 f8 6e 1e e1 34 78 95 73 6f f9 9c ee 2f 46 52 b3 5e 85 e0 ca c6 39 1b 0e 50 cd 90 04 d0 14 f1 df fe cc 0c dd 32 b8 94 9b 10 e8 41 aa f7 9c b4 a5 7c bb e8 7f 12 6d dd a5 7c e4 b5 dc 55 cf a0 69 f7 16 cd 8f 58 b1 b5 c4
                                                                                                                                                                                                                          Data Ascii: _-;Eb8[t?l;JRP,z-43=}l,u&P;,G42h9ril#36"K!N#gmRyw3wUv#B\^`BU"^&f[qn4xso/FR^9P2A|m|UiX
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: da 88 ec 8c 21 04 68 11 28 0b cb a4 c6 4a 9e 15 fd a1 4c 7b 35 4f 6e 23 6a fe 94 34 50 8e 0b 6e ee 4c 9d 10 7f 8f 7c e6 2a c4 f8 49 03 1a 4a d4 1f 37 af 03 6e 74 48 18 a1 b4 c2 b8 30 b0 60 92 02 fc 36 03 ee 33 fa c7 51 1c 4d 60 78 62 22 fc 4e 64 f2 b9 dc 1d 71 a4 b7 46 3f 18 81 87 b1 7a d3 34 d2 a0 e4 11 af 63 49 75 2f 64 86 f8 14 ac be 6a 21 f4 f5 c3 23 ee 60 da d0 85 96 3d 96 ba 74 c3 9f c6 b5 9c 93 c6 38 6f 3c 14 fc 21 13 fd ae 54 6b 57 95 92 4c 9c e8 01 24 af cc 87 e7 8d 90 13 ce af c8 70 35 2c 20 01 8d 77 e5 c1 73 69 88 5e a1 fe 11 16 e6 f1 71 4b 50 e0 a6 b7 cc 15 ad 92 c9 b4 13 b2 60 68 48 f4 8a a5 d1 c1 0b a3 13 73 05 08 69 e2 f7 be 25 99 7d 8c b4 ac 40 4e ad 57 f7 74 b6 72 c6 81 a8 bd e4 9c 43 de 8f da a8 50 97 d8 e7 50 2e 41 c9 d2 87 b2 39 05 3b
                                                                                                                                                                                                                          Data Ascii: !h(JL{5On#j4PnL|*IJ7ntH0`63QM`xb"NdqF?z4cIu/dj!#`=t8o<!TkWL$p5, wsi^qKP`hHsi%}@NWtrCPP.A9;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          118192.168.2.750159172.217.18.984432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1646OUTGET /td/rul/10846925175?random=1736975969060&cv=11&fst=1736975969060&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v893262754za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Stay%20Secure%20Online%20with%20Advanced%20Antivirus%20Software&npa=0&pscdl=noapi&auid=987295137.1736975969&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                          Host: td.doubleclick.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:47 GMT
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC744INData Raw: 38 30 30 30 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 55 48 4a 70 64 6d 46 6a 65 56 4e 68 62 6d 52 69 62 33 68 42 5a 48 4e 42 55 45 6c 7a 49 69 77 69 5a 58 68 77
                                                                                                                                                                                                                          Data Ascii: 8000<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhw
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1390INData Raw: 6e 67 53 69 67 6e 61 6c 73 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 62 74 73 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 4b 65 79 73 22 3a 5b 22 31 73 67 39 69 4a 4c 51 21 32 73 5a 36 2d 64 61 77 21 33 73 41 41 70 74 44 56 35 42 42 5a 63 6f 22 2c 22 31 69 34 34 38 30 35 36 36 33 22 5d 2c 22 75 73 65 72 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 22 3a 5b 5b 22 37 31 35 31 33 31 38 32 38 30 22 2c 22 38 32 32 37 35 34 32 30 38 30 22 2c 22 37 31 30 35 39 33 39 32 36 37 22 5d 2c 6e 75 6c 6c 2c 31 37 33 36 39 37 30 33 34 37 32 36 30 37 39 32 5d 2c 22 61 64 73 22 3a 5b 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63
                                                                                                                                                                                                                          Data Ascii: ngSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sg9iJLQ!2sZ6-daw!3sAAptDV5BBZco","1i44805663"],"userBiddingSignals":[["7151318280","8227542080","7105939267"],null,1736970347260792],"ads":[{"renderUrl":"https://tdsf.doublec
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1390INData Raw: 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 36 36 33 30 31 36 36 37 38 30 39 5c 75 30 30 32 36 63 72 5f 69 64 3d 37 30 32 34 35 39 31 35 34 30 34 35 5c 75 30 30 32 36 63 76 5f 69 64 3d 36 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 37 31 30 35 39 33 39 32 36 37 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 36 36 33 30 31 36 36 37 38 30 39 22 2c 22
                                                                                                                                                                                                                          Data Ascii: s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=166301667809\u0026cr_id=702459154045\u0026cv_id=6\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j7105939267!4s*2A","metadata":["166301667809","
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1390INData Raw: 33 39 32 36 37 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 36 33 34 38 33 33 32 33 30 37 36 22 2c 22 37 30 32 30 38 32 33 36 32 36 30 35 22 2c 6e 75 6c 6c 2c 22 32 30 37 33 31 35 33 34 30 30 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 37 31 30 35 39 33 39 32 36 37 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 37 30 73 6d 7a 59 46 35 54 68 67 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 37 31 30 35 39 33 39 32 36 37 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 36 33 34
                                                                                                                                                                                                                          Data Ascii: 39267!4s*2A","metadata":["163483323076","702082362605",null,"20731534003",null,null,null,null,null,null,"7105939267"],"adRenderId":"70smzYF5Thg","buyerReportingId":"1j7105939267!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=1634
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1390INData Raw: 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 32 39 35 30 38 36 30 31 37 37 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 37 38 39 30 31 30 39 38 31 33 33 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 38 32 32 37 35 34 32 30 38 30 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 32 39 35 30 38 36 30 31 37 37 22 2c 22 36 37 38 39 30 31 30 39 38 31 33 33 22 2c 6e 75 6c 6c 2c 22 32 30 37 33 31 35 33 34 30 30 33 22
                                                                                                                                                                                                                          Data Ascii: f.doubleclick.net/td/adfetch/gda?adg_id=152950860177\u0026cr_id=678901098133\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j8227542080!4s*2A","metadata":["152950860177","678901098133",null,"20731534003"
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1390INData Raw: 39 35 30 38 36 30 31 37 37 22 2c 22 36 37 38 39 30 31 30 39 38 31 34 32 22 2c 6e 75 6c 6c 2c 22 32 30 37 33 31 35 33 34 30 30 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 38 32 32 37 35 34 32 30 38 30 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 4a 68 67 59 57 43 5a 79 4a 74 63 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 38 32 32 37 35 34 32 30 38 30 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 32 39 35 30 38 36 30 31 37 37 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 37 38 39 30 31 30 39 38
                                                                                                                                                                                                                          Data Ascii: 950860177","678901098142",null,"20731534003",null,null,null,null,null,null,"8227542080"],"adRenderId":"JhgYWCZyJtc","buyerReportingId":"1j8227542080!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=152950860177\u0026cr_id=678901098
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1390INData Raw: 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 32 39 35 30 38 36 30 31 37 37 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 37 38 39 30 31 30 39 38 31 36 30 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 38 32 32 37 35 34 32 30 38 30 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 32 39 35 30 38 36 30 31 37 37 22 2c 22 36 37 38 39 30 31 30 39 38 31 36 30 22 2c 6e 75 6c 6c 2c 22 32 30 37 33 31 35 33 34 30 30 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c
                                                                                                                                                                                                                          Data Ascii: gda?adg_id=152950860177\u0026cr_id=678901098160\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j8227542080!4s*2A","metadata":["152950860177","678901098160",null,"20731534003",null,null,null,null,null,nul
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1390INData Raw: 6c 2c 22 32 30 37 33 31 35 33 34 30 30 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 38 32 32 37 35 34 32 30 38 30 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 79 63 6a 7a 43 6e 76 72 76 65 77 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 38 32 32 37 35 34 32 30 38 30 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 32 39 35 30 38 36 30 31 37 37 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 37 38 39 30 31 30 39 38 31 37 38 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d
                                                                                                                                                                                                                          Data Ascii: l,"20731534003",null,null,null,null,null,null,"8227542080"],"adRenderId":"ycjzCnvrvew","buyerReportingId":"1j8227542080!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=152950860177\u0026cr_id=678901098178\u0026cv_id=0\u0026format=
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1390INData Raw: 63 72 5f 69 64 3d 36 37 38 38 36 32 33 36 31 32 31 37 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32 36 72 64 73 3d 24 7b 52 45 4e 44 45 52 5f 44 41 54 41 7d 5c 75 30 30 32 36 73 65 61 74 3d 32 5c 75 30 30 32 36 72 70 5f 69 64 3d 72 31 6a 38 32 32 37 35 34 32 30 38 30 21 34 73 2a 32 41 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 5b 22 31 35 35 31 34 32 30 36 34 34 37 36 22 2c 22 36 37 38 38 36 32 33 36 31 32 31 37 22 2c 6e 75 6c 6c 2c 22 32 30 37 33 31 35 33 34 30 30 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 38 32 32 37 35 34 32 30 38 30 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a
                                                                                                                                                                                                                          Data Ascii: cr_id=678862361217\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u0026rds=${RENDER_DATA}\u0026seat=2\u0026rp_id=r1j8227542080!4s*2A","metadata":["155142064476","678862361217",null,"20731534003",null,null,null,null,null,null,"8227542080"],"adRenderId":
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1390INData Raw: 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 37 31 35 31 33 31 38 32 38 30 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 75 31 45 77 47 38 6b 68 35 69 6b 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 37 31 35 31 33 31 38 32 38 30 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 36 33 34 38 33 33 32 33 30 37 36 5c 75 30 30 32 36 63 72 5f 69 64 3d 37 30 32 30 38 32 33 36 32 36 36 35 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78 24 7b 41 44 5f 48 45 49 47 48 54 7d 5c 75 30 30 32
                                                                                                                                                                                                                          Data Ascii: l,null,null,null,"7151318280"],"adRenderId":"u1EwG8kh5ik","buyerReportingId":"1j7151318280!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163483323076\u0026cr_id=702082362665\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u002


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          119192.168.2.750164104.18.86.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC619OUTGET /scripttemplates/otSDKStub.js?did=58290800-cf5c-4f05-9ec6-18c67ae77b2a&data-document-language=true HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:47 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: TR3+yr7DZCz8Fh2PJMSBjQ==
                                                                                                                                                                                                                          Last-Modified: Wed, 15 Jan 2025 03:18:59 GMT
                                                                                                                                                                                                                          x-ms-request-id: 39c42100-f01e-00b8-77fe-667179000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 49989
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e3ebf830f97-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC510INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                                                                                                          Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d
                                                                                                                                                                                                                          Data Ascii: ","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.m
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e
                                                                                                                                                                                                                          Data Ascii: n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=fun
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65
                                                                                                                                                                                                                          Data Ascii: essageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<argume
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75
                                                                                                                                                                                                                          Data Ascii: reateElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],nu
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79 7b 65 3d 6e 65 77 20 55 52 4c 28 74 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69
                                                                                                                                                                                                                          Data Ascii: cy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.hostname,n.hostname];try{e=new URL(t,location.ori
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 3d 74 2e 44 6f 6d 61 69 6e 2c 61 3d 74 2e 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63
                                                                                                                                                                                                                          Data Ascii: =l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.location.hostname,n=t.Domain,a=t.BulkDomainChec
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 45 6e 61 62 6c 65 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 69 73 56 61 6c 69 64 29
                                                                                                                                                                                                                          Data Ascii: it(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("bulkDomainMgmtEnabled",JSON.stringify(t.isValid)
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 2e 64 6f 6d 61 69 6e 4a 73 6f 6e 3b 69 28 6f 29 7d 65 6c 73 65 7b 6c 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 2e 70 75 73 68
                                                                                                                                                                                                                          Data Ascii: o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse(o).domainJson;i(o)}else{l.mobileOnlineURL.push
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 43 6f 75 6e 74 72 69 65 73 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 65 3d 74 2e 52 75 6c 65 53 65
                                                                                                                                                                                                                          Data Ascii: (var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<=t.RuleSet[u].Countries.indexOf(r)&&(e=t.RuleSe


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          120192.168.2.75016545.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC562OUTGET /images/logo-mb.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:47 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 13856
                                                                                                                                                                                                                          Last-Modified: Wed, 26 Jan 2022 09:15:05 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "61f11119-3620"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC13856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 9c ed 9d 79 7c 9c d5 79 ef 7f cf 99 19 6d d6 66 c9 b6 a4 19 59 36 60 83 6d 70 20 38 40 96 02 21 ac 37 09 de 82 93 34 ed 4d 9a 05 b8 6d 6f 3f 69 7b d3 9b a4 cd 2d 4d ef 6d da 9b 5e 92 a6 69 d2 25 2b 6d 96 b6 76 2c 99 25 01 cc e6 40 08 18 03 66 b1 2d 2f d8 96 34 8b 64 49 b6 a5 91 b5 cd cc f3 dc 3f 46 b6 e6 bc ef 3b a3 6d f6 39 df bf 98 e7 dd 8e d1 7b 7e ef 73 9e f3 9c e7 00 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 39 c2 e7 db 78 5d 6b eb 5d 95 b9 6e 87 a1 38 69 6e de ba a2 a9 69 d3 ca 5c b7 23 9d a8 5c 37 20 5d
                                                                                                                                                                                                                          Data Ascii: PNGIHDR\rfsRGB IDATxy|ymfY6`mp 8@!74Mmo?i{-Mm^i%+mv,%@f-/4dI?F;m9{~s`0`0`0`0`0`09x]k]n8ini\#\7 ]


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          121192.168.2.75016345.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC569OUTGET /images/logo-zonealarm.jpg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:47 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 2528
                                                                                                                                                                                                                          Last-Modified: Mon, 21 Feb 2022 22:37:47 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "6214143b-9e0"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC2528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 07 09 08 08 0c 0b 0b 10 08 08 08 08 07 08 0a 08 08 08 07 08 08 08 09 08 08 08 08 06 07 08 0a 08 0e 08 08 08 08 09 08 07 08 08 0a 08 08 08 08 0a 09 0a 08 08 0b 0e 0a 08 0c 08 08 0a 08 01 03 04 04 06 05 06 07 06 05 08 11 08 07 07 08 14 08 08 14 08 08 08 08 08 08 08 14 08 08 14 14 08 08 08 14 0a 08 08 14 14 08 14 14 14 14 14 14 08 08 08 08 08 14 14 08 14 09 14 08 14 08 14 08 08 ff c0 00 11 08 00 80 00 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 00 03 00 00 00 00 00 00 00 00 00 00 03 09 06 07 08 05 01 02 04 ff c4 00 43 10 00 01 03 03 01 03 07 07 09 05 09 00 00 00 00 00 01 00 02 03 04 11 12 05 06 13 21 07 08 19 31 41 54 94 09 22 51 61 d2 d3 d4 14 17 18 23 32
                                                                                                                                                                                                                          Data Ascii: JFIFC!1AT"Qa#2


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          122192.168.2.750161142.250.186.344432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1522OUTGET /pagead/viewthroughconversion/10846925175/?random=1736975969060&cv=11&fst=1736975969060&bg=ffffff&guid=ON&async=1&gtm=45be51e0v893262754za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE&ref=https%3A%2F%2Fgoogleads.g.doubleclick.net%2F&hn=www.googleadservices.com&frm=0&tiba=Stay%20Secure%20Online%20with%20Advanced%20Antivirus%20Software&npa=0&pscdl=noapi&auid=987295137.1736975969&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                          Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: IDE=AHWqTUlSMXF_irdPfiNPNb5cJ93g2_pLUPSK9EjykYOUXmPZxZYuKSAplVOPPHh0yvk; DSID=NO_DATA
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:47 GMT
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC49INData Raw: 32 62 0d 0a 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 5f 6e 6f 46 75 72 74 68 65 72 52 65 64 69 72 65 63 74 73 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                          Data Ascii: 2bwindow['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          123192.168.2.75016945.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC567OUTGET /images/logo-totalav.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:47 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 12246
                                                                                                                                                                                                                          Last-Modified: Mon, 21 Feb 2022 22:39:33 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "621414a5-2fd6"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC12246INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 aa 00 00 00 aa 08 06 00 00 00 3d 76 d4 82 00 00 04 b3 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                                                                                                                                                                                                          Data Ascii: PNGIHDR=viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          124192.168.2.75017245.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC562OUTGET /images/logo-wc.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:47 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 2811
                                                                                                                                                                                                                          Last-Modified: Wed, 26 Jan 2022 09:14:35 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "61f110fb-afb"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC2811INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 24 08 06 00 00 00 c2 5b c9 4d 00 00 04 af 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                                                                                                                                                                                                          Data Ascii: PNGIHDR6$[MiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          125192.168.2.750168216.58.206.684432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1251OUTPOST /ccm/collect?en=page_view&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE&dr=googleads.g.doubleclick.net&dl=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F&scrsrc=www.googletagmanager.com&gad_source=5&gad_source_src=2&frm=0&lps=1&rnd=1058508423.1736975969&dt=Stay%20Secure%20Online%20with%20Advanced%20Antivirus%20Software&auid=987295137.1736975969&gclaw=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE&navt=n&npa=0&gtm=45be51e0v893262754za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&tft=1736975969074&tfd=5169&apve=1 HTTP/1.1
                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://free.webcompanion.com
                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1055INHTTP/1.1 302 Found
                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:47 GMT
                                                                                                                                                                                                                          Location: https://www.googleadservices.com/pagead/set_partitioned_cookie?auid=987295137.1736975969&gad_source=5&gad_source_src=2&url=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F&ref=googleads.g.doubleclick.net&tfd=5169&tft=1736975969074&frm=0&gtm=45be51e0v893262754za200&tag_exp=101925629~102067555~102067808~102081485~102123608~102198178&apve=1&gcd=13l3l3l3l1l1&dma=0&npa=0&navt=n&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE&gclsrc=aw
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                          Vary: X-Origin
                                                                                                                                                                                                                          Vary: Referer
                                                                                                                                                                                                                          Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://free.webcompanion.com
                                                                                                                                                                                                                          Access-Control-Expose-Headers: date,location,vary,vary,vary,server,content-length
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          126192.168.2.75017313.107.246.674432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC603OUTGET /s/0.7.63/clarity.js HTTP/1.1
                                                                                                                                                                                                                          Host: www.clarity.ms
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: CLID=d17ef9a082aa4f0792c4f3957c364c2a.20250115.20260115
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:47 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                          Content-Length: 69112
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Last-Modified: Wed, 15 Jan 2025 12:09:28 GMT
                                                                                                                                                                                                                          ETag: "0x8DD355D76522C6C"
                                                                                                                                                                                                                          x-ms-request-id: dc6cc8a0-901e-007b-614a-676c47000000
                                                                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          x-azure-ref: 20250115T194547Z-15fdc555dffd5kkzhC1EWRsz3000000001hg00000000m7z4
                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 79034942
                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC15834INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 36 33 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 6b 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 77 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 53 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 76 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                          Data Ascii: /* clarity-js v0.7.63: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return kr},get start(){return wr},get stop(){return Sr},get track(){return vr}}),e=Object.freeze({__pro
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC16384INData Raw: 2c 6e 2e 61 74 74 72 69 62 75 74 65 73 26 26 22 64 61 74 61 2d 63 6c 61 72 69 74 79 2d 72 65 67 69 6f 6e 22 69 6e 20 6e 2e 61 74 74 72 69 62 75 74 65 73 26 26 28 5a 61 28 74 2c 6e 2e 61 74 74 72 69 62 75 74 65 73 5b 22 64 61 74 61 2d 63 6c 61 72 69 74 79 2d 72 65 67 69 6f 6e 22 5d 29 2c 73 3d 69 29 2c 43 74 2e 73 65 74 28 69 2c 74 29 2c 44 74 5b 69 5d 3d 7b 69 64 3a 69 2c 70 61 72 65 6e 74 3a 72 2c 70 72 65 76 69 6f 75 73 3a 75 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 73 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 64 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61
                                                                                                                                                                                                                          Data Ascii: ,n.attributes&&"data-clarity-region"in n.attributes&&(Za(t,n.attributes["data-clarity-region"]),s=i),Ct.set(i,t),Dt[i]={id:i,parent:r,previous:u,children:[],data:n,selector:null,hash:null,region:s,metadata:{active:!0,suspend:!1,privacy:d,position:null,fra
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC16384INData Raw: 72 65 74 75 72 6e 20 72 74 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 75 3b 72 65 74 75 72 6e 20 69 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 73 77 69 74 63 68 28 63 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 3d 74 3f 74 2e 6c 65 6e 67 74 68 3a 30 2c 69 3d 30 2c 63 2e 6c 61 62 65 6c 3d 31 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 69 3c 72 3f 28 6f 3d 74 5b 69 5d 2c 31 21 3d 3d 65 3f 5b 33 2c 32 5d 3a 28 50 6e 28 6f 2c 6e 2c 65 2c 61 29 2c 5b 33 2c 35 5d 29 29 3a 5b 33 2c 36 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 30 21 3d 3d 28 75 3d 62 65 28 6e 29 29 3f 5b 33 2c 34 5d 3a 5b 34 2c 53 65 28 6e 29 5d 3b 63 61 73 65 20 33 3a 75 3d 63 2e 73 65
                                                                                                                                                                                                                          Data Ascii: return rt(this,void 0,void 0,(function(){var r,i,o,u;return it(this,(function(c){switch(c.label){case 0:r=t?t.length:0,i=0,c.label=1;case 1:return i<r?(o=t[i],1!==e?[3,2]:(Pn(o,n,e,a),[3,5])):[3,6];case 2:return 0!==(u=be(n))?[3,4]:[4,Se(n)];case 3:u=c.se
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC16384INData Raw: 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 48 69 28 54 72 29 28 75 2c 6e 29 7d 29 2c 75 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 30 2c 65 3f 28 75 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 41 63 63 65 70 74 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 63 6c 61 72 69 74 79 2d 67 7a 69 70 22 29 2c 75 2e 73 65 6e 64 28 65 29 29 3a 75 2e 73 65 6e 64 28 74 29 7d 7d 65 6c 73 65 20 69 66 28 6f 2e 75 70 6c 6f 61 64 29 7b 28 30 2c 6f 2e 75 70 6c 6f 61 64 29 28 74 29 2c 4e 72 28 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 68 72 5b 65 5d 3b 74 26 26 34 3d 3d 3d 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 6e 26 26 28 28 74 2e 73 74 61 74 75 73 3c 32 30 30 7c 7c 74 2e 73 74 61 74 75 73 3e 32 30 38
                                                                                                                                                                                                                          Data Ascii: nge=function(){Hi(Tr)(u,n)}),u.withCredentials=!0,e?(u.setRequestHeader("Accept","application/x-clarity-gzip"),u.send(e)):u.send(t)}}else if(o.upload){(0,o.upload)(t),Nr(n)}}function Tr(t,e){var n=hr[e];t&&4===t.readyState&&n&&((t.status<200||t.status>208
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC4126INData Raw: 61 29 7b 72 65 74 75 72 6e 20 65 3d 73 28 29 2c 6e 3d 5b 65 2c 74 5d 2c 32 39 3d 3d 3d 74 26 26 28 6e 2e 70 75 73 68 28 75 6f 2e 66 65 74 63 68 53 74 61 72 74 29 2c 6e 2e 70 75 73 68 28 75 6f 2e 63 6f 6e 6e 65 63 74 53 74 61 72 74 29 2c 6e 2e 70 75 73 68 28 75 6f 2e 63 6f 6e 6e 65 63 74 45 6e 64 29 2c 6e 2e 70 75 73 68 28 75 6f 2e 72 65 71 75 65 73 74 53 74 61 72 74 29 2c 6e 2e 70 75 73 68 28 75 6f 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 29 2c 6e 2e 70 75 73 68 28 75 6f 2e 72 65 73 70 6f 6e 73 65 45 6e 64 29 2c 6e 2e 70 75 73 68 28 75 6f 2e 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 29 2c 6e 2e 70 75 73 68 28 75 6f 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 29 2c 6e 2e 70 75 73 68 28 75 6f 2e 6c 6f 61 64 45 76 65 6e 74 53 74 61 72 74 29 2c 6e 2e 70 75 73 68 28
                                                                                                                                                                                                                          Data Ascii: a){return e=s(),n=[e,t],29===t&&(n.push(uo.fetchStart),n.push(uo.connectStart),n.push(uo.connectEnd),n.push(uo.requestStart),n.push(uo.responseStart),n.push(uo.responseEnd),n.push(uo.domInteractive),n.push(uo.domComplete),n.push(uo.loadEventStart),n.push(


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          127192.168.2.750178104.18.86.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC646OUTGET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/01943c55-e55f-7bea-8c45-a11321142c44/en.json HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://free.webcompanion.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:47 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          CF-Ray: 90285e424f77424f-EWR
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 24862
                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                          Expires: Thu, 16 Jan 2025 19:45:47 GMT
                                                                                                                                                                                                                          Last-Modified: Tue, 07 Jan 2025 12:37:42 GMT
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Content-MD5: hvFqp91ECIgJE2+LShiBYw==
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-request-id: c618ff70-301e-002d-0700-61104a000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC387INData Raw: 37 62 63 61 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 50 72 69 76 61 63 79 20 50 72 65
                                                                                                                                                                                                                          Data Ascii: 7bca{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Pre
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 20 6f 66 20 63 6f 6f 6b 69 65 73 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6d 69 67 68 74 20 62 65 20 61 62 6f 75 74 20 79 6f 75 2c 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 20 6f 72 20 79 6f 75 72 20 64 65 76 69 63 65 20 61 6e 64 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 73 69 74 65 20 77 6f 72 6b 20 61 73 20 79 6f 75 20 65 78 70 65 63 74 20 69 74 20 74 6f 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 75 73 75 61 6c 6c 79 20 64 69 72 65 63 74 6c 79 20 69 64 65 6e 74 69 66 79 20 79 6f 75 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e
                                                                                                                                                                                                                          Data Ascii: of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience.
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 6c 6c 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 4c 61 73 74 52 65 63 6f 6e 73 65 6e 74 44 61 74 65 22 3a 6e 75 6c 6c 2c 22 42 61 6e 6e 65 72 54 69 74 6c 65 22 3a 22 4d 61 6e 61 67 65 20 6d 79 20 63 6f 6f 6b 69 65 73 22 2c 22 46 6f 72 63 65 43 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 50 61 67 65 22 3a 66 61 6c 73 65 2c 22 49 6e 61 63 74 69 76 65 54 65 78 74 22 3a 22 49 6e 61 63 74 69 76 65 22 2c 22 43 6f 6f 6b 69 65 73 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 22 2c 22 43 61 74 65 67 6f 72 69 65 73 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 20 53 75 62 67 72 6f 75 70 22 2c 22 49 73 4c 69 66 65 73 70 61 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4c 69 66 65 73 70 61 6e 54 65 78 74 22 3a 22 4c 69 66
                                                                                                                                                                                                                          Data Ascii: llCookies":false,"LastReconsentDate":null,"BannerTitle":"Manage my cookies","ForceConsent":false,"BannerPushesDownPage":false,"InactiveText":"Inactive","CookiesText":"Cookies","CategoriesText":"Cookie Subgroup","IsLifespanEnabled":true,"LifespanText":"Lif
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 64 22 3a 22 43 30 30 30 31 22 2c 22 50 61 72 65 6e 74 22 3a 22 22 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 41 6c 77 61 79 73 53 68 6f 77 43 61 74 65 67 6f 72 79 22 3a 66 61 6c 73 65 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 20 77 65 62 73 69 74 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 77 69 74 63 68 65 64 20 6f 66 66 20 69 6e 20 6f 75 72 20 73 79 73 74 65 6d 73 2e 20 54 68 65 79 20 61 72 65
                                                                                                                                                                                                                          Data Ascii: d":"C0001","Parent":"","ShowSubgroup":true,"ShowSubGroupDescription":true,"ShowSubgroupToggle":false,"AlwaysShowCategory":false,"GroupDescription":"These cookies are necessary for the website to function and cannot be switched off in our systems. They are
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 74 22 2c 22 48 6f 73 74 22 3a 22 77 65 62 63 6f 6d 70 61 6e 69 6f 6e 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 31 37 39 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 73 65 74 20 62 79 20 74 68 65 20 63 6f 6f 6b 69 65 20 63 6f 6d 70 6c 69 61 6e 63 65 20 73 6f 6c 75 74 69 6f 6e 20 66 72 6f 6d 20 4f 6e 65 54 72 75 73 74 2e 20 49 74 20 73 74 6f 72 65 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 63 61 74 65 67 6f 72 69 65 73 20 6f 66 20 63 6f 6f 6b 69 65 73 20 74 68 65 20 73 69 74 65 20 75 73 65 73 20 61 6e 64 20 77 68 65 74 68 65 72 20 76 69 73 69 74 6f 72 73 20 68 61 76 65 20 67 69 76 65 6e 20 6f 72 20 77 69 74 68 64 72 61
                                                                                                                                                                                                                          Data Ascii: t","Host":"webcompanion.com","IsSession":false,"Length":"179","description":"This cookie is set by the cookie compliance solution from OneTrust. It stores information about the categories of cookies the site uses and whether visitors have given or withdra
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 4f 70 74 61 6e 6f 6e 41 6c 65 72 74 42 6f 78 43 6c 6f 73 65 64 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 33 63 33 39 39 31 65 63 2d 37 63 64 65 2d 34 30 63 38 2d 62 62 30 31 2d 64 31 61 65 61 33 62 31 66 63 31 63 22 2c 22 4e 61 6d 65 22 3a 22 50 48 50 53 45 53 53 49 44 22 2c 22 48 6f 73 74 22 3a 22 66 72 65 65 2e 77 65 62 63 6f 6d 70 61 6e 69 6f 6e 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 50 48 50 20 73 65 73 73 69 6f 6e 20
                                                                                                                                                                                                                          Data Ascii: ","firstPartyKey":"CookieOptanonAlertBoxClosed","DurationType":1,"category":null,"isThirdParty":false},{"id":"3c3991ec-7cde-40c8-bb01-d1aea3b1fc1c","Name":"PHPSESSID","Host":"free.webcompanion.com","IsSession":true,"Length":"0","description":"PHP session
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 2c 22 54 72 61 63 6b 69 6e 67 54 65 63 68 22 3a 6e 75 6c 6c 7d 2c 7b 22 53 68 6f 77 49 6e 50 6f 70 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 49 6e 50 6f 70 75 70 4e 6f 6e 49 41 42 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 44 4b 4c 69 73 74 4c 69 6e 6b 22 3a 74 72 75 65 2c 22 4f 72 64 65 72 22 3a 22 32 22 2c 22 4f 70 74 61 6e 6f 6e 47 72 6f 75 70 49 64 22 3a 22 43 30 30 30 33 22 2c 22 50 61 72 65 6e 74 22 3a 22 22 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 41 6c 77 61 79 73 53 68 6f 77 43 61 74 65 67 6f 72 79 22 3a 66 61 6c 73 65 2c 22 47 72 6f 75 70 44 65 73 63 72
                                                                                                                                                                                                                          Data Ascii: ,"TrackingTech":null},{"ShowInPopup":true,"ShowInPopupNonIAB":true,"ShowSDKListLink":true,"Order":"2","OptanonGroupId":"C0003","Parent":"","ShowSubgroup":true,"ShowSubGroupDescription":true,"ShowSubgroupToggle":false,"AlwaysShowCategory":false,"GroupDescr
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 6e 61 6c 69 73 65 64 20 61 64 76 65 72 74 73 20 6f 6e 20 65 78 74 65 72 6e 61 6c 20 77 65 62 73 69 74 65 73 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 73 61 2d 75 73 65 72 2d 69 64 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 5d 2c 22 48 6f 73 74 73 22 3a 5b 5d 2c 22 50 75 72 70 6f 73 65 49 64 22 3a 22 31 30 43 34 36 34 44 46 2d 36 30 38 45 2d 34 45 37 30 2d 42 33 35 35 2d 35 44 30 31 44 43 31 30 42 35 32
                                                                                                                                                                                                                          Data Ascii: nalised adverts on external websites.","thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"Cookiesa-user-id","DurationType":1,"category":null,"isThirdParty":false}],"Hosts":[],"PurposeId":"10C464DF-608E-4E70-B355-5D01DC10B52
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 65 79 20 68 65 6c 70 20 75 73 20 74 6f 20 6b 6e 6f 77 20 77 68 69 63 68 20 70 61 67 65 73 20 61 72 65 20 74 68 65 20 6d 6f 73 74 20 61 6e 64 20 6c 65 61 73 74 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 73 65 65 20 68 6f 77 20 76 69 73 69 74 6f 72 73 20 6d 6f 76 65 20 61 72 6f 75 6e 64 20 74 68 65 20 73 69 74 65 2e 20 c2 a0 20 c2 a0 41 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 63 6f 6c 6c 65 63 74 20 69 73 20 61 67 67 72 65 67 61 74 65 64 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 61 6e 6f 6e 79 6d 6f 75 73 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 77 65 20 77 69 6c 6c 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 20 76 69 73
                                                                                                                                                                                                                          Data Ascii: ey help us to know which pages are the most and least popular and see how visitors move around the site. All information these cookies collect is aggregated and therefore anonymous. If you do not allow these cookies we will not know when you have vis
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC1369INData Raw: 22 69 64 22 3a 22 30 31 38 65 61 62 61 33 2d 32 32 62 35 2d 37 66 62 66 2d 62 30 62 34 2d 31 38 36 66 34 30 62 35 31 63 32 39 22 2c 22 4e 61 6d 65 22 3a 22 73 61 2d 75 73 65 72 2d 69 64 2d 76 32 22 2c 22 48 6f 73 74 22 3a 22 66 72 65 65 2e 77 65 62 63 6f 6d 70 61 6e 69 6f 6e 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 34 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 72 65 63 6f 72 64 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 61 63 74 69 76 69 74 79 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 70 61 67 65 73 20 79 6f 75 e2 80 99 76 65 20 76 69 73 69 74 65 64 20 61 6e 64 20 74 68 65 20 6c 6f 63 61 74
                                                                                                                                                                                                                          Data Ascii: "id":"018eaba3-22b5-7fbf-b0b4-186f40b51c29","Name":"sa-user-id-v2","Host":"free.webcompanion.com","IsSession":false,"Length":"364","description":"This cookie records information about your website activity, such as the pages youve visited and the locat


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          128192.168.2.750179104.18.87.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC382OUTGET /scripttemplates/202411.2.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:47 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: 3Tj+MtO+kF+ccVkOGtcGGA==
                                                                                                                                                                                                                          Last-Modified: Mon, 16 Dec 2024 15:17:10 GMT
                                                                                                                                                                                                                          x-ms-request-id: 8fbd2985-501e-0097-3a7f-50f043000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 32867
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e42e9684396-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 34 31 31 2e 32 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 44 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                          Data Ascii: 7c45/** * onetrust-banner-sdk * v202411.2.0 * by OneTrust LLC * Copyright 2024 */(()=>{var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63
                                                                                                                                                                                                                          Data Ascii: te(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};func
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 28 21 61 7c 7c 74 5b 31 5d 3e 61 5b 30 5d 26 26 74 5b 31 5d 3c 61 5b 33 5d 29 29 6c 2e 6c 61 62 65 6c 3d 74 5b 31 5d 3b 65 6c 73 65 20 69 66 28 36 3d 3d 3d 74 5b 30 5d 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72
                                                                                                                                                                                                                          Data Ascii: (!a||t[1]>a[0]&&t[1]<a[3]))l.label=t[1];else if(6===t[0]&&l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];r
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 62 65 20 72 65 73 6f 6c 76 65 64 20 77 69 74 68 20 69 74 73 65 6c 66 2e 22 29 3b 69 66 28 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4b 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 58 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 5a 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 58 28
                                                                                                                                                                                                                          Data Ascii: be resolved with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var o=e.then;if(e instanceof K)return t._state=3,t._value=e,void X(t);if("function"==typeof o)return void Z((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,X(
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 6e 20 74 28 6f 2c 65 29 7b 74 72 79 7b 69 66 28 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 4b 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f
                                                                                                                                                                                                                          Data Ascii: n t(o,e){try{if(e&&("object"==typeof e||"function"==typeof e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},K.resolve=function(t){return t&&"object"==typeof t&&t.constructo
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 31 5d 7c 7c 30 3b 66 6f 72 28 30 3c 3d 61 3f 69 3d 61 3a 28 69 3d 72 2b 61 29 3c 30 26 26 28 69 3d 30 29 3b 69 3c 72 3b 29 7b 69 66 28 65 3d 3d 3d 28 73 3d 6e 5b 69 5d 29 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 24 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                          Data Ascii: 1]||0;for(0<=a?i=a:(i=r+a)<0&&(i=0);i<r;){if(e===(s=n[i])||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},$.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:functi
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 69 29 26 26 28 6f 5b 69 5d 3d 72 5b 69 5d 29 7d 72 65 74 75 72 6e 20 6f 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 24 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28
                                                                                                                                                                                                                          Data Ascii: .prototype.hasOwnProperty.call(r,i)&&(o[i]=r[i])}return o},writable:!0,configurable:!0})},$.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError(
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 5b 65 2e 41 63 63 65 70 74 41 6c 6c 3d 33 5d 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 5b 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 34 5d 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 5b 65 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29
                                                                                                                                                                                                                          Data Ascii: [e.AcceptAll=3]="AcceptAll",e[e.RejectAll=4]="RejectAll",e[e.BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=te=te||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=oe=oe||{})
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 42 61 6e 6e 65 72 20 2d 20 43 6c 6f 73 65 22 5d 3d 33 5d 3d 22 42 61 6e 6e 65 72 20 2d 20 43 6c 6f 73 65 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 5d 3d 34 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65
                                                                                                                                                                                                                          Data Ascii: Reject All",e[e["Banner - Close"]=3]="Banner - Close",e[e["Preference Center - Allow All"]=4]="Preference Center - Allow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Cente
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 3d 22 73 65 63 75 72 69 74 79 5f 73 74 6f 72 61 67 65 22 2c 65 2e 61 64 5f 75 73 65 72 5f 64 61 74 61 3d 22 61 64 5f 75 73 65 72 5f 64 61 74 61 22 2c 65 2e 61 64 5f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 3d 22 61 64 5f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 2c 65 2e 72 65 67 69 6f 6e 3d 22 72 65 67 69 6f 6e 22 2c 65 2e 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45
                                                                                                                                                                                                                          Data Ascii: ="security_storage",e.ad_user_data="ad_user_data",e.ad_personalization="ad_personalization",e.region="region",e.wait_for_update="wait_for_update",(e=Ie=Ie||{}).granted="granted",e.denied="denied",0,(e=Le=Le||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LE


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          129192.168.2.750180172.64.155.1194432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:47 UTC609OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                          Host: geolocation.onetrust.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          accept: application/json
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Origin: https://free.webcompanion.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:48 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Content-Length: 69
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e4348ba0f75-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                          Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          130192.168.2.750190104.18.86.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC613OUTGET /scripttemplates/202411.2.0/assets/otFloatingRounded.json HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://free.webcompanion.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:48 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: G8L0tkhaVlIU8q/y23IntQ==
                                                                                                                                                                                                                          Last-Modified: Mon, 16 Dec 2024 15:17:02 GMT
                                                                                                                                                                                                                          x-ms-request-id: b3159df4-f01e-00d5-8024-55db57000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 30221
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e48cf8e42b0-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC516INData Raw: 32 37 39 66 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 6f 61 74 69 6e 67 52 6f 75 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 76 59 58 52 70 62 6d 64 53 62 33 56 75 5a 47 56 6b 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 47 73 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 69 42 79 62 32 78 6c 50 53 4a 6b 61 57 46 73 62 32 63 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63 69
                                                                                                                                                                                                                          Data Ascii: 279f { "name": "otFloatingRounded", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxvYXRpbmdSb3VuZGVkIj48ZGl2IGNsYXNzPSJvdC1zZGstY29udGFpbmVyIiByb2xlPSJkaWFsb2ciPjxkaXYgY2xhc3M9Im90LXNkay1yb3ci
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 58 52 6c 65 48 51 69 50 6e 52 6c 65 48 51 38 59 53 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 50 6a 78 77 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 5a 47 56 7a 59 79 49 2b 50 43 39 77 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 4a 68 62 6d 35 6c 63 69 31 76 63 48 52 70
                                                                                                                                                                                                                          Data Ascii: XRleHQiPnRleHQ8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+PC9wPjwvZGl2PjwvZGl2PjwvZGl2PjxkaXYgaWQ9ImJhbm5lci1vcHRp
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 6f 61 74 69 6e 67 52 6f 75 6e 64 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 36 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 30 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 2e 35 70 78 3b 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6c 65 66 74 3a 31 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 39 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 6f 76 65
                                                                                                                                                                                                                          Data Ascii: anner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFloatingRounded{position:fixed;background-color:#fff;width:60%;max-width:700px;z-index:2147483645;border-radius:2.5px;bottom:2em;left:1em;font-size:16px;max-height:90%;overflow-y:auto;ove
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 20 34 70 78 20 33 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 67 76 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 70 61 64 64 69 6e 67 3a 30 20 33 30 70 78 20 31 30 70 78 20 33 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 70 61 64 64 69 6e 67 3a 30 20 33 30 70 78 20
                                                                                                                                                                                                                          Data Ascii: 4px 30px}#onetrust-banner-sdk .ot-gv-list-handler{padding:0 30px 10px 30px;font-size:.812em;margin-bottom:0;border:0;line-height:normal;height:auto;width:auto}#onetrust-banner-sdk #onetrust-policy-text,#onetrust-banner-sdk .ot-b-addl-desc{padding:0 30px
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 6f 72 6d 61 6c 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 36 38 62 36 33 31 3b 6d 69 6e
                                                                                                                                                                                                                          Data Ascii: ormal;word-break:break-word;word-wrap:break-word;padding:12px 10px;line-height:1.2;font-weight:600;font-size:.813em}#onetrust-banner-sdk #onetrust-accept-btn-handler{margin-right:0}#onetrust-banner-sdk #onetrust-pc-btn-handler{border:1px solid #68b631;min
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 7e 2e 62
                                                                                                                                                                                                                          Data Ascii: sdk .banner-option-input *{pointer-events:none;font-size:inherit;line-height:inherit}#onetrust-banner-sdk .banner-option-input[aria-expanded=true] .ot-arrow-container{transform:rotate(90deg)}#onetrust-banner-sdk .banner-option-input[aria-expanded=true]~.b
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 69 7a 65 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74
                                                                                                                                                                                                                          Data Ascii: ize:1em}#onetrust-banner-sdk .ot-dpd-desc{font-size:.813em;line-height:1.5}#onetrust-banner-sdk .ot-dpd-desc .onetrust-vendors-list-handler{display:block;margin-left:0px;margin-top:5px;padding:0;margin-bottom:0;border:0;line-height:normal;height:auto;widt
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 7b 6d 61 72 67 69 6e 3a 30 20 31 2e 38 37 35 72 65 6d 20 2e 36 32 35 72 65 6d 20 31 2e 38 37 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 67 76 2d 6c 69 6e 6b 2d 63 74 6e 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 73 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 30 20 31 35 70 78 3b
                                                                                                                                                                                                                          Data Ascii: px}#onetrust-banner-sdk .ot-optout-signal{margin:0 1.875rem .625rem 1.875rem}#onetrust-banner-sdk #ot-gv-link-ctnr{margin-bottom:15px}#onetrust-banner-sdk #onetrust-button-group button{width:100%}#onetrust-banner-sdk #banner-options{padding:0 15px 0 15px;
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC52INData Raw: 69 65 2d 73 65 74 74 69 6e 67 2d 6c 69 6e 6b 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 7d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a
                                                                                                                                                                                                                          Data Ascii: ie-setting-link{text-align:center}}" }
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          131192.168.2.750189104.18.86.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC606OUTGET /scripttemplates/202411.2.0/assets/v2/otPcTab.json HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://free.webcompanion.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:48 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: pOVsnYn19IqKJJMBilG7/w==
                                                                                                                                                                                                                          Last-Modified: Mon, 16 Dec 2024 15:17:05 GMT
                                                                                                                                                                                                                          x-ms-request-id: 1d1d91c8-501e-00f1-6224-554219000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 24651
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e48ccb98c48-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC516INData Raw: 37 63 34 62 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 54 61 62 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 31 52 68 59 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 5a 47 6c 68 62 47 39 6e 49 69 42 68 63 6d 6c 68 4c 57 31 76 5a 47 46 73 50 53 4a 30 63 6e 56 6c 49 6a 34 38 49 53 30 74 49 48 42 6a 49 47 68 6c 59 57 52 6c 63 69 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 6f 5a 57 46 6b 5a 58
                                                                                                                                                                                                                          Data Ascii: 7c4b { "name": "otPcTab", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY1RhYiBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iZGlhbG9nIiBhcmlhLW1vZGFsPSJ0cnVlIj48IS0tIHBjIGhlYWRlciAtLT48ZGl2IGNsYXNzPSJvdC1wYy1oZWFkZX
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 32 78 76 63 32 55 74 63 47 4d 74 59 6e 52 75 4c 57 68 68 62 6d 52 73 5a 58 49 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6a 62 47 39 7a 5a 53 31 70 59 32 39 75 49 69 42 68 63 6d 6c 68 4c 57 78 68 59 6d 56 73 50 53 4a 44 62 47 39 7a 5a 53 49 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 6a 62 32 35 30 5a 57 35 30 49 43 30 74 50 6a 77 68 4c 53 30 67 52 33 4a 76 64 58 42 7a 49 43 38 67 55 33 56 69 49 47 64 79 62 33 56 77 63 79 42 33 61 58 52 6f 49 47 4e 76 62 32 74 70 5a 58 4d 67 4c 53 30 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 59 32 39 75 64 47 56 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d
                                                                                                                                                                                                                          Data Ascii: +PGJ1dHRvbiBpZD0iY2xvc2UtcGMtYnRuLWhhbmRsZXIiIGNsYXNzPSJvdC1jbG9zZS1pY29uIiBhcmlhLWxhYmVsPSJDbG9zZSI+PC9idXR0b24+PC9kaXY+PC9kaXY+PC9kaXY+PCEtLSBjb250ZW50IC0tPjwhLS0gR3JvdXBzIC8gU3ViIGdyb3VwcyB3aXRoIGNvb2tpZXMgLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 50 53 4a 30 59 57 49 69 49 48 52 68 59 6d 6c 75 5a 47 56 34 50 53 49 74 4d 53 49 67 59 58 4a 70 59 53 31 7a 5a 57 78 6c 59 33 52 6c 5a 44 30 69 5a 6d 46 73 63 32 55 69 50 6a 78 6f 4d 7a 35 51 5a 58 4a 7a 62 32 35 68 62 47 6c 36 59 58 52 70 62 32 34 67 51 32 39 76 61 32 6c 6c 63 7a 77 76 61 44 4d 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 47 56 7a 59 79 31 6a 62 6e 52 79 49 47 39 30 4c 57 68 70 5a 47 55 69 49 48 4a 76 62 47 55 39 49 6e 52 68 59 6e 42 68 62 6d 56 73 49 69 42 30 59 57 4a 70 62 6d 52 6c 65 44 30 69 4d 43 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 47 78 70 4c 57 68 6b 63 69 49 2b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 4c 58 52 70 64 47 78
                                                                                                                                                                                                                          Data Ascii: PSJ0YWIiIHRhYmluZGV4PSItMSIgYXJpYS1zZWxlY3RlZD0iZmFsc2UiPjxoMz5QZXJzb25hbGl6YXRpb24gQ29va2llczwvaDM+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZGVzYy1jbnRyIG90LWhpZGUiIHJvbGU9InRhYnBhbmVsIiB0YWJpbmRleD0iMCI+PGRpdiBjbGFzcz0ib3QtcGxpLWhkciI+PHNwYW4gY2xhc3M9Im90LWxpLXRpdGx
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 54 45 34 4c 54 45 34 4c 6a 63 35 4d 79 30 78 4d 43 34 31 4e 6a 63 74 4d 6a 55 75 4f 44 4d 31 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 77 74 4d 6a 45 75 4e 44 41 35 4c 54 49 78 4c 6a 51 78 4e 6b 4d 7a 4d 6a 4d 75 4e 44 4d 79 4c 44 4d 75 4e 54 49 78 4c 44 4d 78 4e 43 34 34 4d 54 63 73 4d 43 77 7a 4d 44 51 75 4e 6a 4d 33 4c 44 42 7a 4c 54 45 34 4c 6a 63 35 4d 53 77 7a 4c 6a 55 79 4d 53 30 79 4e 53 34 34 4e 44 45 73 4d 54 41 75 4e 54 59 78 54 44 6b 79 4c 6a 59 30 4f 53 77 78 4f 54 59 75 4e 44 49 31 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 4d 74 4e 79 34 77 4e 44 51 73 4e 79 34 77 4e 44 4d 74 4d 54 41 75 4e 54 59 32 4c 44 45 31 4c 6a 59 31 4e 69 30 78 4d 43 34 31 4e 6a 59 73 4d 6a 55 75
                                                                                                                                                                                                                          Data Ascii: TE4LTE4Ljc5My0xMC41NjctMjUuODM1CiAgICAgICAgICAgICAgICAgIGwtMjEuNDA5LTIxLjQxNkMzMjMuNDMyLDMuNTIxLDMxNC44MTcsMCwzMDQuNjM3LDBzLTE4Ljc5MSwzLjUyMS0yNS44NDEsMTAuNTYxTDkyLjY0OSwxOTYuNDI1CiAgICAgICAgICAgICAgICAgIGMtNy4wNDQsNy4wNDMtMTAuNTY2LDE1LjY1Ni0xMC41NjYsMjUu
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 34 35 4d 69 77 79 4c 6a 45 32 4d 69 77 77 4c 6a 6b 79 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 59 7a 41 75 4e 7a 63 35 4c 44 41 73 4d 53 34 31 4d 54 67 74 4d 43 34 79 4f 54 63 73 4d 69 34 77 4e 7a 6b 74 4d 43 34 34 4d 7a 64 44 4e 54 59 75 4d 6a 55 31 4c 44 55 30 4c 6a 6b 34 4d 69 77 31 4e 69 34 79 4f 54 4d 73 4e 54 4d 75 4d 44 67 73 4e 54 55 75 4d 54 51 32 4c 44 55 78 4c 6a 67 34 4e 33 6f 67 54 54 49 7a 4c 6a 6b 34 4e 43 77 32 59 7a 6b 75 4d 7a 63 30 4c 44 41 73 4d 54 63 73 4e 79 34 32 4d 6a 59 73 4d 54 63 73 4d 54 64 7a 4c 54 63 75 4e 6a 49 32 4c 44 45 33 4c 54 45 33 4c 44 45 33 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 63 79 30 78 4e 79 30 33 4c 6a 59 79 4e 69 30 78 4e 79 30 78 4e 31 4d 78 4e 43 34 32 4d 53 77 32 4c
                                                                                                                                                                                                                          Data Ascii: 45MiwyLjE2MiwwLjkyCiAgICAgICAgICAgICAgYzAuNzc5LDAsMS41MTgtMC4yOTcsMi4wNzktMC44MzdDNTYuMjU1LDU0Ljk4Miw1Ni4yOTMsNTMuMDgsNTUuMTQ2LDUxLjg4N3ogTTIzLjk4NCw2YzkuMzc0LDAsMTcsNy42MjYsMTcsMTdzLTcuNjI2LDE3LTE3LDE3CiAgICAgICAgICAgICAgcy0xNy03LjYyNi0xNy0xN1MxNC42MSw2L
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 2b 50 43 39 7a 64 6d 63 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 61 57 51 39 49 6d 39 30 4c 57 78 7a 64 43 31 6a 62 6e 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 78 31 62 57 34 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 4e 6c 62 43 31 69 62 47 73 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d
                                                                                                                                                                                                                          Data Ascii: +PC9zdmc+PC9idXR0b24+PC9kaXY+PC9kaXY+PC9kaXY+PHNlY3Rpb24gaWQ9Im90LWxzdC1jbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgY2xhc3M9Im90LXNkay1jb2x1bW4iPjxkaXYgaWQ9Im90LXNlbC1ibGsiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwiPjxkaXYgY2xhc3M9Im
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 50 6a 78 73 61 53 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 6c 30 5a 57 30 69 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 69 62 33 67 69 49 47 46 79 61 57 45 74 5a 58 68 77 59 57 35 6b 5a 57 51 39 49 6d 5a 68 62 48 4e 6c 49 6a 34 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 68 6b 63 69 49 2b 50 47 67 30 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 6d 46 74 5a 53 49 2b 50 43 39 6f 4e 44 34 38 59 53 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 78 70 62 6d 73 69 49 47 68 79 5a 57 59
                                                                                                                                                                                                                          Data Ascii: PjxsaSBjbGFzcz0ib3QtdmVuLWl0ZW0iPjxidXR0b24gY2xhc3M9Im90LXZlbi1ib3giIGFyaWEtZXhwYW5kZWQ9ImZhbHNlIj48L2J1dHRvbj48c2VjdGlvbiBjbGFzcz0ib3QtYWNjLWhkciI+PGRpdiBjbGFzcz0ib3QtdmVuLWhkciI+PGg0IGNsYXNzPSJvdC12ZW4tbmFtZSI+PC9oND48YSBjbGFzcz0ib3QtdmVuLWxpbmsiIGhyZWY
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 7a 59 58 5a 6c 4c 58 42 79 5a 57 5a 6c 63 6d 56 75 59 32 55 74 59 6e 52 75 4c 57 68 68 62 6d 52 73 5a 58 49 67 62 32 35 6c 64 48 4a 31 63 33 51 74 59 32 78 76 63 32 55 74 59 6e 52 75 4c 57 68 68 62 6d 52 73 5a 58 49 69 50 6c 4e 68 64 6d 55 67 55 32 56 30 64 47 6c 75 5a 33 4d 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 69 64 47 34 74 63 33 56 69 59 32 35 30 63 69 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 47 4d 74 63 6d 56 6d 64 58 4e 6c 4c 57 46 73 62 43 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 53 5a 57 70 6c 59 33 51 67 51 57 78 73 50 43 39 69 64 58 52 30 62 32 34 2b 49 44 78 69 64 58 52 30 62 32 34 67 61 57 51 39 49 6d 46 6a
                                                                                                                                                                                                                          Data Ascii: G9uIGNsYXNzPSJzYXZlLXByZWZlcmVuY2UtYnRuLWhhbmRsZXIgb25ldHJ1c3QtY2xvc2UtYnRuLWhhbmRsZXIiPlNhdmUgU2V0dGluZ3M8L2J1dHRvbj48ZGl2IGNsYXNzPSJvdC1idG4tc3ViY250ciI+PGJ1dHRvbiBjbGFzcz0ib3QtcGMtcmVmdXNlLWFsbC1oYW5kbGVyIj5SZWplY3QgQWxsPC9idXR0b24+IDxidXR0b24gaWQ9ImFj
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 49 2b 49 44 78 73 59 57 4a 6c 62 43 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 33 64 70 64 47 4e 6f 49 69 42 6d 62 33 49 39 49 6d 39 30 4c 58 4e 33 61 58 52 6a 61 43 31 70 5a 43 49 2b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 33 61 58 52 6a 61 43 31 75 62 32 49 69 50 6a 77 76 63 33 42 68 62 6a 34 67 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 68 59 6d 56 73 4c 58 52 34 64 43 49 2b 55 33 64 70 64 47 4e 6f 49 45 78 68 59 6d 56 73 50 43 39 7a 63 47 46 75 50 6a 77 76 62 47 46 69 5a 57 77 2b 49 44 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 59 57 4a 6c 62 43 31 7a 64 47 46 30 64 58 4d 69 50 6d 78 68 59 6d 56 73 50 43 39 7a 63 47 46 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51
                                                                                                                                                                                                                          Data Ascii: I+IDxsYWJlbCBjbGFzcz0ib3Qtc3dpdGNoIiBmb3I9Im90LXN3aXRjaC1pZCI+PHNwYW4gY2xhc3M9Im90LXN3aXRjaC1ub2IiPjwvc3Bhbj4gPHNwYW4gY2xhc3M9Im90LWxhYmVsLXR4dCI+U3dpdGNoIExhYmVsPC9zcGFuPjwvbGFiZWw+IDxzcGFuIGNsYXNzPSJvdC1sYWJlbC1zdGF0dXMiPmxhYmVsPC9zcGFuPjwvZGl2PjwhLS0gQ
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 49 2b 50 43 45 74 4c 53 42 42 59 32 4e 76 63 6d 6c 6b 62 32 34 67 59 32 39 75 64 47 56 75 64 43 41 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 49 47 46 79 61 57 45 74 59 58 52 76 62 57 6c 6a 50 53 4a 30 63 6e 56 6c 49 69 42 68 63 6d 6c 68 4c 57 78 70 64 6d 55 39 49 6e 42 76 62 47 6c 30 5a 53 49 2b 50 43 39 7a 63 47 46 75 50 6a 77 68 4c 53 30 67 56 6d 56 75 5a 47 39 79 49 46 4e 6c 63 6e 5a 70 59 32 55 67 59 32 39 75 64 47 46 70 62 6d 56 79 49 47 46 75 5a 43 42 70 64 47 56 74 49 48 52 6c 62 58 42 73 59 58 52 6c 49 43 30 74 50 6a 78 7a 5a 57
                                                                                                                                                                                                                          Data Ascii: kaXY+PGRpdiBjbGFzcz0ib3QtYWNjLXR4dCI+PCEtLSBBY2Nvcmlkb24gY29udGVudCAtLT48L2Rpdj48L2Rpdj48c3BhbiBjbGFzcz0ib3Qtc2Nybi1yZHIiIGFyaWEtYXRvbWljPSJ0cnVlIiBhcmlhLWxpdmU9InBvbGl0ZSI+PC9zcGFuPjwhLS0gVmVuZG9yIFNlcnZpY2UgY29udGFpbmVyIGFuZCBpdGVtIHRlbXBsYXRlIC0tPjxzZW


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          132192.168.2.750191104.18.86.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC609OUTGET /scripttemplates/202411.2.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://free.webcompanion.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:48 GMT
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          Content-Length: 24897
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: vT8pSnMGi2T05S5Sw+4ubg==
                                                                                                                                                                                                                          Last-Modified: Mon, 16 Dec 2024 15:17:15 GMT
                                                                                                                                                                                                                          ETag: 0x8DD1DE4B966ED42
                                                                                                                                                                                                                          x-ms-request-id: 4161a4b0-501e-003d-4524-5526ac000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 34956
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e48aa516a50-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 3a 66 6f 63 75 73 7b 6f 75 74
                                                                                                                                                                                                                          Data Ascii: #onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{out
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 62
                                                                                                                                                                                                                          Data Ascii: e-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{b
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e
                                                                                                                                                                                                                          Data Ascii: [data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#onetrust-banner-sdk button.ot-link-btn:hover,#onetrust-pc-sdk button.ot-link-btn
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 6f 6e 6c 79 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20
                                                                                                                                                                                                                          Data Ascii: und-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-height:100%;max-width:100%}#onetrust-pc-sdk .screen-reader-only,#onetrust-pc-sdk
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 61 28 30 2c 30 2c 30 2c 2e 35 29 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 36 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61
                                                                                                                                                                                                                          Data Ascii: a(0,0,0,.5);z-index:2147483646;width:100%;height:100%;overflow:hidden;position:fixed;top:0;bottom:0;left:0}@keyframes onetrust-fade-in{0%{opacity:0}100%{opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (ma
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 65 69 67 68 74 3a 32 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e
                                                                                                                                                                                                                          Data Ascii: eight:2}#onetrust-banner-sdk .ot-optout-signal .ot-optout-icon,#onetrust-pc-sdk .ot-optout-signal .ot-optout-icon{display:inline;margin-right:5px}#onetrust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;tran
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 31 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67
                                                                                                                                                                                                                          Data Ascii: trust-consent-sdk .ot-signature-health-group{display:flex;flex-direction:column;gap:1rem}#onetrust-consent-sdk .ot-signature-health .ot-signature-cont,#onetrust-consent-sdk .ot-signature-health-group .ot-signature-cont{display:flex;flex-direction:column;g
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 62 75 74 74 6f 6e 2e 72 65 6a 65 63 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 36 35 25 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d
                                                                                                                                                                                                                          Data Ascii: h-group .ot-signature-button.reject{background-color:#fff}#onetrust-consent-sdk .ot-input-field-cont{display:flex;flex-direction:column;gap:.5rem}#onetrust-consent-sdk .ot-input-field-cont .ot-signature-input{width:65%}#onetrust-consent-sdk .ot-signature-
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 73 65 63 74 69 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e
                                                                                                                                                                                                                          Data Ascii: ,#onetrust-banner-sdk img,#onetrust-banner-sdk svg,#onetrust-banner-sdk button,#onetrust-banner-sdk section,#onetrust-banner-sdk a,#onetrust-banner-sdk label,#onetrust-banner-sdk input,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk n
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1369INData Raw: 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 68 35 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 68 36 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 70 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6d 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 76 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 62 75 74 74 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69
                                                                                                                                                                                                                          Data Ascii: ot-sdk-cookie-policy h5,#ot-sdk-cookie-policy h6,#ot-sdk-cookie-policy p,#ot-sdk-cookie-policy img,#ot-sdk-cookie-policy svg,#ot-sdk-cookie-policy button,#ot-sdk-cookie-policy section,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-poli


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          133192.168.2.75019245.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC1384OUTGET /images/favicon.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969; _clck=1vzb737%7C2%7Cfsl%7C0%7C1841; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+16%3A19%3A31+GMT-0500+(Eastern+Standard+Time)&version=202411.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=04d56ec3-33aa-4443-9815-a6ef7c628922&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:48 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 3023
                                                                                                                                                                                                                          Last-Modified: Wed, 28 Feb 2024 20:59:39 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "65df9ebb-bcf"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC3023INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 04 b0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                                                                                                                                                                                                          Data Ascii: PNGIHDR22?iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          134192.168.2.750197104.18.32.1374432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                          Host: geolocation.onetrust.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:48 GMT
                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                          Content-Length: 80
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e48f8a77cf3-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                          Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          135192.168.2.750199104.18.87.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC438OUTGET /scripttemplates/otSDKStub.js?did=58290800-cf5c-4f05-9ec6-18c67ae77b2a&data-document-language=true HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:48 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: TR3+yr7DZCz8Fh2PJMSBjQ==
                                                                                                                                                                                                                          Last-Modified: Wed, 15 Jan 2025 03:18:59 GMT
                                                                                                                                                                                                                          x-ms-request-id: 39c42100-f01e-00b8-77fe-667179000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 49990
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e48ffd04294-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC510INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                                                                                                          Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d
                                                                                                                                                                                                                          Data Ascii: ","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.m
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e
                                                                                                                                                                                                                          Data Ascii: n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=fun
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65
                                                                                                                                                                                                                          Data Ascii: essageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<argume
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75
                                                                                                                                                                                                                          Data Ascii: reateElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],nu
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79 7b 65 3d 6e 65 77 20 55 52 4c 28 74 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69
                                                                                                                                                                                                                          Data Ascii: cy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.hostname,n.hostname];try{e=new URL(t,location.ori
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 3d 74 2e 44 6f 6d 61 69 6e 2c 61 3d 74 2e 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63
                                                                                                                                                                                                                          Data Ascii: =l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.location.hostname,n=t.Domain,a=t.BulkDomainChec
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 45 6e 61 62 6c 65 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 69 73 56 61 6c 69 64 29
                                                                                                                                                                                                                          Data Ascii: it(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("bulkDomainMgmtEnabled",JSON.stringify(t.isValid)
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 2e 64 6f 6d 61 69 6e 4a 73 6f 6e 3b 69 28 6f 29 7d 65 6c 73 65 7b 6c 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 2e 70 75 73 68
                                                                                                                                                                                                                          Data Ascii: o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse(o).domainJson;i(o)}else{l.mobileOnlineURL.push
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 43 6f 75 6e 74 72 69 65 73 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 65 3d 74 2e 52 75 6c 65 53 65
                                                                                                                                                                                                                          Data Ascii: (var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<=t.RuleSet[u].Countries.indexOf(r)&&(e=t.RuleSe


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          136192.168.2.750194104.18.87.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:48 UTC430OUTGET /consent/58290800-cf5c-4f05-9ec6-18c67ae77b2a/01943c55-e55f-7bea-8c45-a11321142c44/en.json HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC981INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:48 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          CF-Ray: 90285e48f86a0cc4-EWR
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Age: 9523
                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                          Expires: Thu, 16 Jan 2025 19:45:48 GMT
                                                                                                                                                                                                                          Last-Modified: Tue, 07 Jan 2025 12:37:42 GMT
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Content-MD5: hvFqp91ECIgJE2+LShiBYw==
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-request-id: 4a0057b2-b01e-0078-2e05-61fb3d000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC388INData Raw: 32 30 61 63 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 50 72 69 76 61 63 79 20 50 72 65
                                                                                                                                                                                                                          Data Ascii: 20ac{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Pre
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 6f 66 20 63 6f 6f 6b 69 65 73 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6d 69 67 68 74 20 62 65 20 61 62 6f 75 74 20 79 6f 75 2c 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 20 6f 72 20 79 6f 75 72 20 64 65 76 69 63 65 20 61 6e 64 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 73 69 74 65 20 77 6f 72 6b 20 61 73 20 79 6f 75 20 65 78 70 65 63 74 20 69 74 20 74 6f 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 75 73 75 61 6c 6c 79 20 64 69 72 65 63 74 6c 79 20 69 64 65 6e 74 69 66 79 20 79 6f 75 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e 20
                                                                                                                                                                                                                          Data Ascii: of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience.
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 6c 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 4c 61 73 74 52 65 63 6f 6e 73 65 6e 74 44 61 74 65 22 3a 6e 75 6c 6c 2c 22 42 61 6e 6e 65 72 54 69 74 6c 65 22 3a 22 4d 61 6e 61 67 65 20 6d 79 20 63 6f 6f 6b 69 65 73 22 2c 22 46 6f 72 63 65 43 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 50 61 67 65 22 3a 66 61 6c 73 65 2c 22 49 6e 61 63 74 69 76 65 54 65 78 74 22 3a 22 49 6e 61 63 74 69 76 65 22 2c 22 43 6f 6f 6b 69 65 73 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 22 2c 22 43 61 74 65 67 6f 72 69 65 73 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 20 53 75 62 67 72 6f 75 70 22 2c 22 49 73 4c 69 66 65 73 70 61 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4c 69 66 65 73 70 61 6e 54 65 78 74 22 3a 22 4c 69 66 65
                                                                                                                                                                                                                          Data Ascii: lCookies":false,"LastReconsentDate":null,"BannerTitle":"Manage my cookies","ForceConsent":false,"BannerPushesDownPage":false,"InactiveText":"Inactive","CookiesText":"Cookies","CategoriesText":"Cookie Subgroup","IsLifespanEnabled":true,"LifespanText":"Life
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 22 3a 22 43 30 30 30 31 22 2c 22 50 61 72 65 6e 74 22 3a 22 22 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 41 6c 77 61 79 73 53 68 6f 77 43 61 74 65 67 6f 72 79 22 3a 66 61 6c 73 65 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 20 77 65 62 73 69 74 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 77 69 74 63 68 65 64 20 6f 66 66 20 69 6e 20 6f 75 72 20 73 79 73 74 65 6d 73 2e 20 54 68 65 79 20 61 72 65 20
                                                                                                                                                                                                                          Data Ascii: ":"C0001","Parent":"","ShowSubgroup":true,"ShowSubGroupDescription":true,"ShowSubgroupToggle":false,"AlwaysShowCategory":false,"GroupDescription":"These cookies are necessary for the website to function and cannot be switched off in our systems. They are
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 22 2c 22 48 6f 73 74 22 3a 22 77 65 62 63 6f 6d 70 61 6e 69 6f 6e 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 31 37 39 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 73 65 74 20 62 79 20 74 68 65 20 63 6f 6f 6b 69 65 20 63 6f 6d 70 6c 69 61 6e 63 65 20 73 6f 6c 75 74 69 6f 6e 20 66 72 6f 6d 20 4f 6e 65 54 72 75 73 74 2e 20 49 74 20 73 74 6f 72 65 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 63 61 74 65 67 6f 72 69 65 73 20 6f 66 20 63 6f 6f 6b 69 65 73 20 74 68 65 20 73 69 74 65 20 75 73 65 73 20 61 6e 64 20 77 68 65 74 68 65 72 20 76 69 73 69 74 6f 72 73 20 68 61 76 65 20 67 69 76 65 6e 20 6f 72 20 77 69 74 68 64 72 61 77
                                                                                                                                                                                                                          Data Ascii: ","Host":"webcompanion.com","IsSession":false,"Length":"179","description":"This cookie is set by the cookie compliance solution from OneTrust. It stores information about the categories of cookies the site uses and whether visitors have given or withdraw
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 4f 70 74 61 6e 6f 6e 41 6c 65 72 74 42 6f 78 43 6c 6f 73 65 64 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 33 63 33 39 39 31 65 63 2d 37 63 64 65 2d 34 30 63 38 2d 62 62 30 31 2d 64 31 61 65 61 33 62 31 66 63 31 63 22 2c 22 4e 61 6d 65 22 3a 22 50 48 50 53 45 53 53 49 44 22 2c 22 48 6f 73 74 22 3a 22 66 72 65 65 2e 77 65 62 63 6f 6d 70 61 6e 69 6f 6e 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 50 48 50 20 73 65 73 73 69 6f 6e 20 63
                                                                                                                                                                                                                          Data Ascii: ,"firstPartyKey":"CookieOptanonAlertBoxClosed","DurationType":1,"category":null,"isThirdParty":false},{"id":"3c3991ec-7cde-40c8-bb01-d1aea3b1fc1c","Name":"PHPSESSID","Host":"free.webcompanion.com","IsSession":true,"Length":"0","description":"PHP session c
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1139INData Raw: 22 54 72 61 63 6b 69 6e 67 54 65 63 68 22 3a 6e 75 6c 6c 7d 2c 7b 22 53 68 6f 77 49 6e 50 6f 70 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 49 6e 50 6f 70 75 70 4e 6f 6e 49 41 42 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 44 4b 4c 69 73 74 4c 69 6e 6b 22 3a 74 72 75 65 2c 22 4f 72 64 65 72 22 3a 22 32 22 2c 22 4f 70 74 61 6e 6f 6e 47 72 6f 75 70 49 64 22 3a 22 43 30 30 30 33 22 2c 22 50 61 72 65 6e 74 22 3a 22 22 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 41 6c 77 61 79 73 53 68 6f 77 43 61 74 65 67 6f 72 79 22 3a 66 61 6c 73 65 2c 22 47 72 6f 75 70 44 65 73 63 72 69
                                                                                                                                                                                                                          Data Ascii: "TrackingTech":null},{"ShowInPopup":true,"ShowInPopupNonIAB":true,"ShowSDKListLink":true,"Order":"2","OptanonGroupId":"C0003","Parent":"","ShowSubgroup":true,"ShowSubGroupDescription":true,"ShowSubgroupToggle":false,"AlwaysShowCategory":false,"GroupDescri
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 37 66 66 61 0d 0a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 34 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 72 65 63 6f 72 64 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 79 6f 75 72 20 77 65 62 73 69 74 65 20 61 63 74 69 76 69 74 79 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 70 61 67 65 73 20 79 6f 75 e2 80 99 76 65 20 76 69 73 69 74 65 64 20 61 6e 64 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 73 20 79 6f 75 e2 80 99 76 65 20 76 69 65 77 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 75 73 20 74 6f 20 70 72 6f 76 69 64 65 20 79 6f 75 20 77 69 74 68 20 69 6e 74 65 72 65 73 74 20 62 61 73 65 64 20 63 6f 6e 74 65 6e 74 20 61 6e 64 20 70 65 72 73 6f 6e 61 6c 69 73 65 64 20 61 64 76 65 72 74 73 20 6f 6e
                                                                                                                                                                                                                          Data Ascii: 7ffafalse,"Length":"364","description":"This cookie records information about your website activity, such as the pages youve visited and the locations youve viewed to enable us to provide you with interest based content and personalised adverts on
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 6c 6c 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 20 76 69 73 69 74 65 64 20 6f 75 72 20 73 69 74 65 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 69 74 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 22 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 4f 54 54 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 75 6e 74 20 76 69 73 69 74 73 20 61 6e 64 20 74 72 61 66 66 69 63 20 73 6f 75 72 63 65 73 20 73 6f 20 77 65 20 63 61 6e 20 6d 65 61 73 75 72 65 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 66 20 6f 75 72 20 73 69 74 65 2e 20 54 68 65 79 20 68 65 6c 70 20 75 73 20 74 6f 20 6b 6e 6f 77
                                                                                                                                                                                                                          Data Ascii: ll not know when you have visited our site, and will not be able to monitor its performance.","GroupDescriptionOTT":"These cookies allow us to count visits and traffic sources so we can measure and improve the performance of our site. They help us to know
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 61 72 64 69 6e 67 20 6d 6f 75 73 65 20 70 6f 73 69 74 69 6f 6e 2c 20 63 6c 69 63 6b 73 2c 20 73 63 72 6f 4c 4c 73 2c 20 61 6e 64 20 68 69 67 68 6c 69 67 68 74 65 64 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 74 65 78 74 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 5f 5f 69 6e 73 70 5f 74 61 72 67 6c 70 75 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 30 31 38 65 61 62 61 33 2d 32 32 62
                                                                                                                                                                                                                          Data Ascii: arding mouse position, clicks, scroLLs, and highlighted elements and text.","thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"Cookie__insp_targlpu","DurationType":1,"category":null,"isThirdParty":false},{"id":"018eaba3-22b


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          137192.168.2.750206104.18.87.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC397OUTGET /scripttemplates/202411.2.0/assets/otFloatingRounded.json HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:49 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: G8L0tkhaVlIU8q/y23IntQ==
                                                                                                                                                                                                                          Last-Modified: Mon, 16 Dec 2024 15:17:02 GMT
                                                                                                                                                                                                                          x-ms-request-id: bea30ed7-c01e-0092-2d3d-52043c000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 38292
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e4d7f67c3eb-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC516INData Raw: 32 37 39 66 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 6f 61 74 69 6e 67 52 6f 75 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 76 59 58 52 70 62 6d 64 53 62 33 56 75 5a 47 56 6b 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 47 73 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 69 42 79 62 32 78 6c 50 53 4a 6b 61 57 46 73 62 32 63 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63 69
                                                                                                                                                                                                                          Data Ascii: 279f { "name": "otFloatingRounded", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxvYXRpbmdSb3VuZGVkIj48ZGl2IGNsYXNzPSJvdC1zZGstY29udGFpbmVyIiByb2xlPSJkaWFsb2ciPjxkaXYgY2xhc3M9Im90LXNkay1yb3ci
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 58 52 6c 65 48 51 69 50 6e 52 6c 65 48 51 38 59 53 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 50 6a 78 77 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 5a 47 56 7a 59 79 49 2b 50 43 39 77 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 4a 68 62 6d 35 6c 63 69 31 76 63 48 52 70
                                                                                                                                                                                                                          Data Ascii: XRleHQiPnRleHQ8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+PC9wPjwvZGl2PjwvZGl2PjwvZGl2PjxkaXYgaWQ9ImJhbm5lci1vcHRp
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 6f 61 74 69 6e 67 52 6f 75 6e 64 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 36 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 30 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 2e 35 70 78 3b 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6c 65 66 74 3a 31 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 39 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 6f 76 65
                                                                                                                                                                                                                          Data Ascii: anner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFloatingRounded{position:fixed;background-color:#fff;width:60%;max-width:700px;z-index:2147483645;border-radius:2.5px;bottom:2em;left:1em;font-size:16px;max-height:90%;overflow-y:auto;ove
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 20 34 70 78 20 33 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 67 76 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 70 61 64 64 69 6e 67 3a 30 20 33 30 70 78 20 31 30 70 78 20 33 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 70 61 64 64 69 6e 67 3a 30 20 33 30 70 78 20
                                                                                                                                                                                                                          Data Ascii: 4px 30px}#onetrust-banner-sdk .ot-gv-list-handler{padding:0 30px 10px 30px;font-size:.812em;margin-bottom:0;border:0;line-height:normal;height:auto;width:auto}#onetrust-banner-sdk #onetrust-policy-text,#onetrust-banner-sdk .ot-b-addl-desc{padding:0 30px
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 6f 72 6d 61 6c 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 36 38 62 36 33 31 3b 6d 69 6e
                                                                                                                                                                                                                          Data Ascii: ormal;word-break:break-word;word-wrap:break-word;padding:12px 10px;line-height:1.2;font-weight:600;font-size:.813em}#onetrust-banner-sdk #onetrust-accept-btn-handler{margin-right:0}#onetrust-banner-sdk #onetrust-pc-btn-handler{border:1px solid #68b631;min
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 7e 2e 62
                                                                                                                                                                                                                          Data Ascii: sdk .banner-option-input *{pointer-events:none;font-size:inherit;line-height:inherit}#onetrust-banner-sdk .banner-option-input[aria-expanded=true] .ot-arrow-container{transform:rotate(90deg)}#onetrust-banner-sdk .banner-option-input[aria-expanded=true]~.b
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 69 7a 65 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74
                                                                                                                                                                                                                          Data Ascii: ize:1em}#onetrust-banner-sdk .ot-dpd-desc{font-size:.813em;line-height:1.5}#onetrust-banner-sdk .ot-dpd-desc .onetrust-vendors-list-handler{display:block;margin-left:0px;margin-top:5px;padding:0;margin-bottom:0;border:0;line-height:normal;height:auto;widt
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 7b 6d 61 72 67 69 6e 3a 30 20 31 2e 38 37 35 72 65 6d 20 2e 36 32 35 72 65 6d 20 31 2e 38 37 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 67 76 2d 6c 69 6e 6b 2d 63 74 6e 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 73 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 30 20 31 35 70 78 3b
                                                                                                                                                                                                                          Data Ascii: px}#onetrust-banner-sdk .ot-optout-signal{margin:0 1.875rem .625rem 1.875rem}#onetrust-banner-sdk #ot-gv-link-ctnr{margin-bottom:15px}#onetrust-banner-sdk #onetrust-button-group button{width:100%}#onetrust-banner-sdk #banner-options{padding:0 15px 0 15px;
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC52INData Raw: 69 65 2d 73 65 74 74 69 6e 67 2d 6c 69 6e 6b 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 7d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a
                                                                                                                                                                                                                          Data Ascii: ie-setting-link{text-align:center}}" }
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          138192.168.2.750208104.18.87.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC393OUTGET /scripttemplates/202411.2.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:49 GMT
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          Content-Length: 24897
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: vT8pSnMGi2T05S5Sw+4ubg==
                                                                                                                                                                                                                          Last-Modified: Mon, 16 Dec 2024 15:17:15 GMT
                                                                                                                                                                                                                          ETag: 0x8DD1DE4B966ED42
                                                                                                                                                                                                                          x-ms-request-id: 0f21accf-f01e-0074-3b78-5015cc000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 38805
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e4de97543bb-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 3a 66 6f 63 75 73 7b 6f 75 74
                                                                                                                                                                                                                          Data Ascii: #onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{out
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 62
                                                                                                                                                                                                                          Data Ascii: e-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{b
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e
                                                                                                                                                                                                                          Data Ascii: [data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#onetrust-banner-sdk button.ot-link-btn:hover,#onetrust-pc-sdk button.ot-link-btn
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 6f 6e 6c 79 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20
                                                                                                                                                                                                                          Data Ascii: und-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-height:100%;max-width:100%}#onetrust-pc-sdk .screen-reader-only,#onetrust-pc-sdk
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 61 28 30 2c 30 2c 30 2c 2e 35 29 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 36 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61
                                                                                                                                                                                                                          Data Ascii: a(0,0,0,.5);z-index:2147483646;width:100%;height:100%;overflow:hidden;position:fixed;top:0;bottom:0;left:0}@keyframes onetrust-fade-in{0%{opacity:0}100%{opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (ma
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 65 69 67 68 74 3a 32 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e
                                                                                                                                                                                                                          Data Ascii: eight:2}#onetrust-banner-sdk .ot-optout-signal .ot-optout-icon,#onetrust-pc-sdk .ot-optout-signal .ot-optout-icon{display:inline;margin-right:5px}#onetrust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;tran
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 31 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67
                                                                                                                                                                                                                          Data Ascii: trust-consent-sdk .ot-signature-health-group{display:flex;flex-direction:column;gap:1rem}#onetrust-consent-sdk .ot-signature-health .ot-signature-cont,#onetrust-consent-sdk .ot-signature-health-group .ot-signature-cont{display:flex;flex-direction:column;g
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 62 75 74 74 6f 6e 2e 72 65 6a 65 63 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 36 35 25 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d
                                                                                                                                                                                                                          Data Ascii: h-group .ot-signature-button.reject{background-color:#fff}#onetrust-consent-sdk .ot-input-field-cont{display:flex;flex-direction:column;gap:.5rem}#onetrust-consent-sdk .ot-input-field-cont .ot-signature-input{width:65%}#onetrust-consent-sdk .ot-signature-
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 73 65 63 74 69 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e
                                                                                                                                                                                                                          Data Ascii: ,#onetrust-banner-sdk img,#onetrust-banner-sdk svg,#onetrust-banner-sdk button,#onetrust-banner-sdk section,#onetrust-banner-sdk a,#onetrust-banner-sdk label,#onetrust-banner-sdk input,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk n
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 68 35 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 68 36 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 70 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6d 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 76 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 62 75 74 74 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69
                                                                                                                                                                                                                          Data Ascii: ot-sdk-cookie-policy h5,#ot-sdk-cookie-policy h6,#ot-sdk-cookie-policy p,#ot-sdk-cookie-policy img,#ot-sdk-cookie-policy svg,#ot-sdk-cookie-policy button,#ot-sdk-cookie-policy section,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-poli


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          139192.168.2.75020745.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1039OUTGET /images/favicon.png HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969; _clck=1vzb737%7C2%7Cfsl%7C0%7C1841; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+16%3A19%3A31+GMT-0500+(Eastern+Standard+Time)&version=202411.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=04d56ec3-33aa-4443-9815-a6ef7c628922&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:49 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 3023
                                                                                                                                                                                                                          Last-Modified: Wed, 28 Feb 2024 20:59:39 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "65df9ebb-bcf"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC3023INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 04 b0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 35 2e 30 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65
                                                                                                                                                                                                                          Data Ascii: PNGIHDR22?iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:De


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          140192.168.2.750210104.18.86.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC587OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://free.webcompanion.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:49 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 497
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                          Last-Modified: Wed, 15 Jan 2025 03:19:01 GMT
                                                                                                                                                                                                                          ETag: 0x8DD35135B6B42B7
                                                                                                                                                                                                                          x-ms-request-id: dae65393-801e-001d-640d-674a60000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 27893
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e4e3dfc43f9-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1INData Raw: 3e
                                                                                                                                                                                                                          Data Ascii: >


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          141192.168.2.750209104.18.87.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC390OUTGET /scripttemplates/202411.2.0/assets/v2/otPcTab.json HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:49 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: pOVsnYn19IqKJJMBilG7/w==
                                                                                                                                                                                                                          Last-Modified: Mon, 16 Dec 2024 15:17:05 GMT
                                                                                                                                                                                                                          x-ms-request-id: 17917ecd-101e-0018-204e-57be1f000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 25589
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e4e393ec328-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC516INData Raw: 37 63 34 62 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 54 61 62 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 31 52 68 59 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 5a 47 6c 68 62 47 39 6e 49 69 42 68 63 6d 6c 68 4c 57 31 76 5a 47 46 73 50 53 4a 30 63 6e 56 6c 49 6a 34 38 49 53 30 74 49 48 42 6a 49 47 68 6c 59 57 52 6c 63 69 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 6f 5a 57 46 6b 5a 58
                                                                                                                                                                                                                          Data Ascii: 7c4b { "name": "otPcTab", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY1RhYiBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iZGlhbG9nIiBhcmlhLW1vZGFsPSJ0cnVlIj48IS0tIHBjIGhlYWRlciAtLT48ZGl2IGNsYXNzPSJvdC1wYy1oZWFkZX
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 32 78 76 63 32 55 74 63 47 4d 74 59 6e 52 75 4c 57 68 68 62 6d 52 73 5a 58 49 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6a 62 47 39 7a 5a 53 31 70 59 32 39 75 49 69 42 68 63 6d 6c 68 4c 57 78 68 59 6d 56 73 50 53 4a 44 62 47 39 7a 5a 53 49 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 6a 62 32 35 30 5a 57 35 30 49 43 30 74 50 6a 77 68 4c 53 30 67 52 33 4a 76 64 58 42 7a 49 43 38 67 55 33 56 69 49 47 64 79 62 33 56 77 63 79 42 33 61 58 52 6f 49 47 4e 76 62 32 74 70 5a 58 4d 67 4c 53 30 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 59 32 39 75 64 47 56 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d
                                                                                                                                                                                                                          Data Ascii: +PGJ1dHRvbiBpZD0iY2xvc2UtcGMtYnRuLWhhbmRsZXIiIGNsYXNzPSJvdC1jbG9zZS1pY29uIiBhcmlhLWxhYmVsPSJDbG9zZSI+PC9idXR0b24+PC9kaXY+PC9kaXY+PC9kaXY+PCEtLSBjb250ZW50IC0tPjwhLS0gR3JvdXBzIC8gU3ViIGdyb3VwcyB3aXRoIGNvb2tpZXMgLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 50 53 4a 30 59 57 49 69 49 48 52 68 59 6d 6c 75 5a 47 56 34 50 53 49 74 4d 53 49 67 59 58 4a 70 59 53 31 7a 5a 57 78 6c 59 33 52 6c 5a 44 30 69 5a 6d 46 73 63 32 55 69 50 6a 78 6f 4d 7a 35 51 5a 58 4a 7a 62 32 35 68 62 47 6c 36 59 58 52 70 62 32 34 67 51 32 39 76 61 32 6c 6c 63 7a 77 76 61 44 4d 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 47 56 7a 59 79 31 6a 62 6e 52 79 49 47 39 30 4c 57 68 70 5a 47 55 69 49 48 4a 76 62 47 55 39 49 6e 52 68 59 6e 42 68 62 6d 56 73 49 69 42 30 59 57 4a 70 62 6d 52 6c 65 44 30 69 4d 43 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 47 78 70 4c 57 68 6b 63 69 49 2b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 4c 58 52 70 64 47 78
                                                                                                                                                                                                                          Data Ascii: PSJ0YWIiIHRhYmluZGV4PSItMSIgYXJpYS1zZWxlY3RlZD0iZmFsc2UiPjxoMz5QZXJzb25hbGl6YXRpb24gQ29va2llczwvaDM+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZGVzYy1jbnRyIG90LWhpZGUiIHJvbGU9InRhYnBhbmVsIiB0YWJpbmRleD0iMCI+PGRpdiBjbGFzcz0ib3QtcGxpLWhkciI+PHNwYW4gY2xhc3M9Im90LWxpLXRpdGx
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 54 45 34 4c 54 45 34 4c 6a 63 35 4d 79 30 78 4d 43 34 31 4e 6a 63 74 4d 6a 55 75 4f 44 4d 31 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 77 74 4d 6a 45 75 4e 44 41 35 4c 54 49 78 4c 6a 51 78 4e 6b 4d 7a 4d 6a 4d 75 4e 44 4d 79 4c 44 4d 75 4e 54 49 78 4c 44 4d 78 4e 43 34 34 4d 54 63 73 4d 43 77 7a 4d 44 51 75 4e 6a 4d 33 4c 44 42 7a 4c 54 45 34 4c 6a 63 35 4d 53 77 7a 4c 6a 55 79 4d 53 30 79 4e 53 34 34 4e 44 45 73 4d 54 41 75 4e 54 59 78 54 44 6b 79 4c 6a 59 30 4f 53 77 78 4f 54 59 75 4e 44 49 31 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 4d 74 4e 79 34 77 4e 44 51 73 4e 79 34 77 4e 44 4d 74 4d 54 41 75 4e 54 59 32 4c 44 45 31 4c 6a 59 31 4e 69 30 78 4d 43 34 31 4e 6a 59 73 4d 6a 55 75
                                                                                                                                                                                                                          Data Ascii: TE4LTE4Ljc5My0xMC41NjctMjUuODM1CiAgICAgICAgICAgICAgICAgIGwtMjEuNDA5LTIxLjQxNkMzMjMuNDMyLDMuNTIxLDMxNC44MTcsMCwzMDQuNjM3LDBzLTE4Ljc5MSwzLjUyMS0yNS44NDEsMTAuNTYxTDkyLjY0OSwxOTYuNDI1CiAgICAgICAgICAgICAgICAgIGMtNy4wNDQsNy4wNDMtMTAuNTY2LDE1LjY1Ni0xMC41NjYsMjUu
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 34 35 4d 69 77 79 4c 6a 45 32 4d 69 77 77 4c 6a 6b 79 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 59 7a 41 75 4e 7a 63 35 4c 44 41 73 4d 53 34 31 4d 54 67 74 4d 43 34 79 4f 54 63 73 4d 69 34 77 4e 7a 6b 74 4d 43 34 34 4d 7a 64 44 4e 54 59 75 4d 6a 55 31 4c 44 55 30 4c 6a 6b 34 4d 69 77 31 4e 69 34 79 4f 54 4d 73 4e 54 4d 75 4d 44 67 73 4e 54 55 75 4d 54 51 32 4c 44 55 78 4c 6a 67 34 4e 33 6f 67 54 54 49 7a 4c 6a 6b 34 4e 43 77 32 59 7a 6b 75 4d 7a 63 30 4c 44 41 73 4d 54 63 73 4e 79 34 32 4d 6a 59 73 4d 54 63 73 4d 54 64 7a 4c 54 63 75 4e 6a 49 32 4c 44 45 33 4c 54 45 33 4c 44 45 33 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 63 79 30 78 4e 79 30 33 4c 6a 59 79 4e 69 30 78 4e 79 30 78 4e 31 4d 78 4e 43 34 32 4d 53 77 32 4c
                                                                                                                                                                                                                          Data Ascii: 45MiwyLjE2MiwwLjkyCiAgICAgICAgICAgICAgYzAuNzc5LDAsMS41MTgtMC4yOTcsMi4wNzktMC44MzdDNTYuMjU1LDU0Ljk4Miw1Ni4yOTMsNTMuMDgsNTUuMTQ2LDUxLjg4N3ogTTIzLjk4NCw2YzkuMzc0LDAsMTcsNy42MjYsMTcsMTdzLTcuNjI2LDE3LTE3LDE3CiAgICAgICAgICAgICAgcy0xNy03LjYyNi0xNy0xN1MxNC42MSw2L
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 2b 50 43 39 7a 64 6d 63 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 61 57 51 39 49 6d 39 30 4c 57 78 7a 64 43 31 6a 62 6e 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 78 31 62 57 34 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 4e 6c 62 43 31 69 62 47 73 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d
                                                                                                                                                                                                                          Data Ascii: +PC9zdmc+PC9idXR0b24+PC9kaXY+PC9kaXY+PC9kaXY+PHNlY3Rpb24gaWQ9Im90LWxzdC1jbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgY2xhc3M9Im90LXNkay1jb2x1bW4iPjxkaXYgaWQ9Im90LXNlbC1ibGsiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwiPjxkaXYgY2xhc3M9Im
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 50 6a 78 73 61 53 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 6c 30 5a 57 30 69 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 69 62 33 67 69 49 47 46 79 61 57 45 74 5a 58 68 77 59 57 35 6b 5a 57 51 39 49 6d 5a 68 62 48 4e 6c 49 6a 34 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 68 6b 63 69 49 2b 50 47 67 30 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 6d 46 74 5a 53 49 2b 50 43 39 6f 4e 44 34 38 59 53 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 78 70 62 6d 73 69 49 47 68 79 5a 57 59
                                                                                                                                                                                                                          Data Ascii: PjxsaSBjbGFzcz0ib3QtdmVuLWl0ZW0iPjxidXR0b24gY2xhc3M9Im90LXZlbi1ib3giIGFyaWEtZXhwYW5kZWQ9ImZhbHNlIj48L2J1dHRvbj48c2VjdGlvbiBjbGFzcz0ib3QtYWNjLWhkciI+PGRpdiBjbGFzcz0ib3QtdmVuLWhkciI+PGg0IGNsYXNzPSJvdC12ZW4tbmFtZSI+PC9oND48YSBjbGFzcz0ib3QtdmVuLWxpbmsiIGhyZWY
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 7a 59 58 5a 6c 4c 58 42 79 5a 57 5a 6c 63 6d 56 75 59 32 55 74 59 6e 52 75 4c 57 68 68 62 6d 52 73 5a 58 49 67 62 32 35 6c 64 48 4a 31 63 33 51 74 59 32 78 76 63 32 55 74 59 6e 52 75 4c 57 68 68 62 6d 52 73 5a 58 49 69 50 6c 4e 68 64 6d 55 67 55 32 56 30 64 47 6c 75 5a 33 4d 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 69 64 47 34 74 63 33 56 69 59 32 35 30 63 69 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 47 4d 74 63 6d 56 6d 64 58 4e 6c 4c 57 46 73 62 43 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 53 5a 57 70 6c 59 33 51 67 51 57 78 73 50 43 39 69 64 58 52 30 62 32 34 2b 49 44 78 69 64 58 52 30 62 32 34 67 61 57 51 39 49 6d 46 6a
                                                                                                                                                                                                                          Data Ascii: G9uIGNsYXNzPSJzYXZlLXByZWZlcmVuY2UtYnRuLWhhbmRsZXIgb25ldHJ1c3QtY2xvc2UtYnRuLWhhbmRsZXIiPlNhdmUgU2V0dGluZ3M8L2J1dHRvbj48ZGl2IGNsYXNzPSJvdC1idG4tc3ViY250ciI+PGJ1dHRvbiBjbGFzcz0ib3QtcGMtcmVmdXNlLWFsbC1oYW5kbGVyIj5SZWplY3QgQWxsPC9idXR0b24+IDxidXR0b24gaWQ9ImFj
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 49 2b 49 44 78 73 59 57 4a 6c 62 43 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 33 64 70 64 47 4e 6f 49 69 42 6d 62 33 49 39 49 6d 39 30 4c 58 4e 33 61 58 52 6a 61 43 31 70 5a 43 49 2b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 33 61 58 52 6a 61 43 31 75 62 32 49 69 50 6a 77 76 63 33 42 68 62 6a 34 67 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 68 59 6d 56 73 4c 58 52 34 64 43 49 2b 55 33 64 70 64 47 4e 6f 49 45 78 68 59 6d 56 73 50 43 39 7a 63 47 46 75 50 6a 77 76 62 47 46 69 5a 57 77 2b 49 44 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 59 57 4a 6c 62 43 31 7a 64 47 46 30 64 58 4d 69 50 6d 78 68 59 6d 56 73 50 43 39 7a 63 47 46 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51
                                                                                                                                                                                                                          Data Ascii: I+IDxsYWJlbCBjbGFzcz0ib3Qtc3dpdGNoIiBmb3I9Im90LXN3aXRjaC1pZCI+PHNwYW4gY2xhc3M9Im90LXN3aXRjaC1ub2IiPjwvc3Bhbj4gPHNwYW4gY2xhc3M9Im90LWxhYmVsLXR4dCI+U3dpdGNoIExhYmVsPC9zcGFuPjwvbGFiZWw+IDxzcGFuIGNsYXNzPSJvdC1sYWJlbC1zdGF0dXMiPmxhYmVsPC9zcGFuPjwvZGl2PjwhLS0gQ
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 49 2b 50 43 45 74 4c 53 42 42 59 32 4e 76 63 6d 6c 6b 62 32 34 67 59 32 39 75 64 47 56 75 64 43 41 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 49 47 46 79 61 57 45 74 59 58 52 76 62 57 6c 6a 50 53 4a 30 63 6e 56 6c 49 69 42 68 63 6d 6c 68 4c 57 78 70 64 6d 55 39 49 6e 42 76 62 47 6c 30 5a 53 49 2b 50 43 39 7a 63 47 46 75 50 6a 77 68 4c 53 30 67 56 6d 56 75 5a 47 39 79 49 46 4e 6c 63 6e 5a 70 59 32 55 67 59 32 39 75 64 47 46 70 62 6d 56 79 49 47 46 75 5a 43 42 70 64 47 56 74 49 48 52 6c 62 58 42 73 59 58 52 6c 49 43 30 74 50 6a 78 7a 5a 57
                                                                                                                                                                                                                          Data Ascii: kaXY+PGRpdiBjbGFzcz0ib3QtYWNjLXR4dCI+PCEtLSBBY2Nvcmlkb24gY29udGVudCAtLT48L2Rpdj48L2Rpdj48c3BhbiBjbGFzcz0ib3Qtc2Nybi1yZHIiIGFyaWEtYXRvbWljPSJ0cnVlIiBhcmlhLWxpdmU9InBvbGl0ZSI+PC9zcGFuPjwhLS0gVmVuZG9yIFNlcnZpY2UgY29udGFpbmVyIGFuZCBpdGVtIHRlbXBsYXRlIC0tPjxzZW


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          142192.168.2.750213104.18.86.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC614OUTGET /logos/static/ot_company_logo.png HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:49 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 4036
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: E8+sk/ECzKgTUVtDLikiIA==
                                                                                                                                                                                                                          Last-Modified: Wed, 15 Jan 2025 03:19:01 GMT
                                                                                                                                                                                                                          ETag: 0x8DD35135BD59B41
                                                                                                                                                                                                                          x-ms-request-id: 8830c174-601e-0053-2d11-678f85000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 45468
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e4e7905c32a-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC499INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 00 6a 08 03 00 00 00 57 95 df 61 00 00 01 05 50 4c 54 45 00 00 00 4f 9f 5f 50 9f 5f 50 9f 60 53 9f 5c 54 9f 5c 54 9f 5d 54 9f 5e 54 9f 60 55 9f 5a 55 9f 5d 55 9f 60 56 9f 5d 56 a1 5e 58 9f 5f 58 9f 60 53 9f 5c 53 9f 5e 54 9f 5e 54 a0 5d 55 a0 5d 55 a0 5e 50 9f 60 50 9f 60 50 9f 58 50 9f 60 58 9f 60 50 9f 60 58 9f 60 55 9f 5a 55 9f 60 55 9f 5a 55 9f 60 54 9f 5c 54 9f 60 54 9f 5c 54 9f 60 54 a1 5e 53 9f 5c 53 9f 60 53 9f 5c 56 a1 5e 55 9f 5d 55 9f 60 56 a1 5e 55 9f 5d 55 a1 5e 57 a1 5e 54 9f 5d 56 9f 5d 54 9f 5d 56 a1 5e 54 9f 5e 56 a1 5e 53 9f 5e 54 a0 5f 56 a0 5d 56 a0 5f 53 9f 5c 53 9f 5e 55 a0 5d 55 a0 5f 55 a0 5d 55 a0 5f 54 9f 5c 54 9f 5e 56 a0 5d 56 a0 5f 54 a0 5d 55 9f 5e 56 a0 5d 56
                                                                                                                                                                                                                          Data Ascii: PNGIHDRXjWaPLTEO_P_P`S\T\T]T^T`UZU]U`V]V^X_X`S\S^T^T]U]U^P`P`PXP`X`P`X`UZU`UZU`T\T`T\T`T^S\S`S\V^U]U`V^U]U^W^T]V]T]V^T^V^S^T_V]V_S\S^U]U_U]U_T\T^V]V_T]U^V]V
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: c4 83 e5 c1 f2 60 79 b0 3c 58 1e 2c 2f 38 89 3c 58 62 79 f8 c2 83 e5 c1 f2 60 79 b0 3c 58 f7 5f 12 0f 96 58 be f8 d1 83 e5 c1 72 20 8f 7e f2 60 e9 ca d0 83 25 96 af 7e f6 60 e9 4a ea c1 12 cb 83 cc 83 a5 2b 99 07 4b 2c df e5 1e 2c 5d c9 3d 58 62 f9 c3 d2 83 a5 2b 4b 0f 96 58 9e 14 1e 2c 5d b9 f2 60 89 e5 98 7b b0 74 85 7b b0 84 72 f4 b4 f4 60 69 4a 2d f1 ee c1 da 95 7a e2 dd 83 85 97 a1 07 4b 2c f5 34 96 07 4b 7b 51 e8 c1 92 2d 0a 3d 58 78 61 1e 2c 7c ec ae 0d 56 38 38 1b 4d 67 17 45 25 b3 e9 e8 64 e0 a0 ad 61 72 96 dd fe 42 36 4a 42 b3 97 f5 b6 cd 2d 6e 44 af c1 b5 bc fb 3d 03 ab 77 52 29 fb 46 41 17 95 ba a9 fa a9 ef 14 ea 81 15 9e 4d d7 f5 f7 94 eb e9 09 76 ec 7b fb 12 82 50 4d 59 e3 07 12 5d 40 a7 05 6f b4 b7 2c f0 0d be 0e dd 59 a3 c7 3d 48 c8 5d ad
                                                                                                                                                                                                                          Data Ascii: `y<X,/8<Xby`y<X_Xr ~`%~`J+K,,]=Xb+KX,]`{t{r`iJ-zK,4K{Q-=Xxa,|V88MgE%darB6JB-nD=wR)FAMv{PMY]@o,Y=H]
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 35 77 8c 6c 8d 05 b0 98 3c d3 dd c9 aa 90 87 ed 82 a5 97 6b 10 f9 c2 9c 14 2d 61 37 18 14 16 f6 52 77 1e e4 ae c0 a2 38 42 57 60 2d 30 e7 04 dc 81 15 12 76 b6 11 08 30 39 58 b9 9e 65 51 58 58 a4 eb 0e 91 c1 a4 2d b0 4e bb 05 6b ac e5 2e ac 81 35 2c 0d 7e 7f 2c 77 a3 85 de ab 87 52 b0 80 35 e1 40 77 00 e1 f4 b2 2d b0 7a dd 82 d5 5c ed f3 7e 8b 60 9d 97 38 6d 63 33 15 63 69 b4 ac f9 56 f9 10 72 6c 73 97 38 24 2d 81 85 0f 96 1d 1d 9b 01 da 34 69 0f ac 2b ed 64 03 ec 47 e7 32 b0 70 d1 5b 24 03 2b 2c f5 63 c2 a6 e7 4e 1d 82 15 77 0d 56 86 3e 43 ee 00 ac 50 3b 14 16 6d ae c8 c0 ca cd c1 02 f6 9f 8a 33 a4 20 63 3e 3b 60 f1 a0 6b b0 42 f0 bc 77 71 d2 0a 58 89 49 ec 0e 06 3c 21 7d ff 89 02 96 de ad 11 91 5c ba 03 eb b2 73 b0 44 ba 62 b3 81 7b b0 80 f0 9b 92 a1 cd
                                                                                                                                                                                                                          Data Ascii: 5wl<k-a7Rw8BW`-0v09XeQXX-Nk.5,~,wR5@w-z\~`8mc3ciVrls8$-4i+dG2p[$+,cNwV>CP;m3 c>;`kBwqXI<!}\sDb{
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC799INData Raw: 12 d0 9b 64 1d 99 69 2c 39 8d c0 02 4e 83 7e 44 6b c7 1f 1d 85 77 d5 79 2b 83 a5 02 0b 2e 6d 0b d6 66 18 5c 94 e8 79 d7 bc c3 91 7d 2e ed 5b 1f dd 8c f0 1d 76 2e 38 04 2b b8 28 cd f4 b6 a2 2c 92 63 c7 60 3d 10 17 84 61 b3 d1 76 47 e6 e4 6c 5a f0 fd 88 59 01 96 a8 32 56 51 2b 29 13 8e c0 ea 9b 73 74 6e e4 c3 b3 df 7c 4e 5a 15 5c 77 6b 52 57 50 38 82 66 02 1f 04 2d 83 25 2a dc 7a 71 1a 62 f4 26 2b 50 00 9c 06 9a f4 9c 82 75 f4 14 75 f7 fd 2e ae e9 21 c0 12 97 6b e5 c5 74 74 76 52 c1 7a 36 9d 89 6e 17 8a da ff cd 0f 80 67 7b 76 fc 64 4f 7e f7 40 e5 94 eb f5 b8 92 29 ac 81 61 d0 36 58 92 82 62 95 da 92 9b 59 9e 89 f4 c6 07 c4 80 b3 5c 17 b3 5d 99 66 a1 45 b0 04 e1 bb 48 6e 16 8c 4a b0 22 1a ad 48 ef 0f ba ed 86 76 02 35 59 db 91 9a 65 a3 b3 6a 94 0a 51 4b d3
                                                                                                                                                                                                                          Data Ascii: di,9N~Dkwy+.mf\y}.[v.8+(,c`=avGlZY2VQ+)stn|NZ\wkRWP8f-%*zqb&+Puu.!kttvRz6ng{vdO~@)a6XbY\]fEHnJ"Hv5YejQK


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          143192.168.2.750212104.18.86.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC614OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC922INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:49 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 5194
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                                                                                                          Last-Modified: Wed, 15 Jan 2025 03:19:02 GMT
                                                                                                                                                                                                                          ETag: 0x8DD35135BF90126
                                                                                                                                                                                                                          x-ms-request-id: 361863cc-201e-0032-1009-67cb5a000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 19147
                                                                                                                                                                                                                          Expires: Thu, 16 Jan 2025 19:45:49 GMT
                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e4e8a5a0f74-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC447INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                                                                                                          Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 30 30 33 2e 36 20 37 61 31 2e 31 20 31 2e 31 20 30 20 30 30 2d 2e 34 38 2d 2e 35 20 31 2e 38 36 20 31 2e 38 36 20 30 20 30 30 2d 2e 38 38 2d 2e 31 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20
                                                                                                                                                                                                                          Data Ascii: 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 32 20 30 20 30 31 2d 31 2e 32 36 2d 2e 33 32 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 2d 2e 38 31 2d 2e 39 20 33 2e 32 20 33 2e 32 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e
                                                                                                                                                                                                                          Data Ascii: 2 0 01-1.26-.32 2.14 2.14 0 01-.81-.9 3.2 3.2 0 01-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC1369INData Raw: 2e 31 34 2d 2e 31 38 2d 2e 32 35 2d 2e 32 34 2d 2e 33 35 68 2d 2e 30 39 76 2e 37 38 7a 6d 2e 37 36 2d 32 2e 35 32 61 32 2e 38 35 20 32 2e 38 35 20 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36
                                                                                                                                                                                                                          Data Ascii: .14-.18-.25-.24-.35h-.09v.78zm.76-2.52a2.85 2.85 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.6
                                                                                                                                                                                                                          2025-01-15 19:45:49 UTC640INData Raw: 33 2d 34 2e 33 31 68 2d 32 2e 33 39 63 2d 2e 31 37 20 31 2e 36 33 2d 2e 38 34 20 32 2e 36 33 2d 32 2e 38 32 20 32 2e 36 33 7a 6d 2d 2e 30 37 2d 38 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31
                                                                                                                                                                                                                          Data Ascii: 3-4.31h-2.39c-.17 1.63-.84 2.63-2.82 2.63zm-.07-8.47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          144192.168.2.750222104.18.87.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC371OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:50 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 497
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                          Last-Modified: Mon, 13 Jan 2025 20:21:55 GMT
                                                                                                                                                                                                                          ETag: 0x8DD340FECE2C481
                                                                                                                                                                                                                          x-ms-request-id: 7206f872-901e-0009-7733-668904000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 75123
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e535ac342ec-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC1INData Raw: 3e
                                                                                                                                                                                                                          Data Ascii: >


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          145192.168.2.750223104.18.87.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC373OUTGET /logos/static/ot_company_logo.png HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:50 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 4036
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: E8+sk/ECzKgTUVtDLikiIA==
                                                                                                                                                                                                                          Last-Modified: Wed, 15 Jan 2025 03:19:01 GMT
                                                                                                                                                                                                                          ETag: 0x8DD35135BD59B41
                                                                                                                                                                                                                          x-ms-request-id: 8830c174-601e-0053-2d11-678f85000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 45469
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e53ed11c34d-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC499INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 00 6a 08 03 00 00 00 57 95 df 61 00 00 01 05 50 4c 54 45 00 00 00 4f 9f 5f 50 9f 5f 50 9f 60 53 9f 5c 54 9f 5c 54 9f 5d 54 9f 5e 54 9f 60 55 9f 5a 55 9f 5d 55 9f 60 56 9f 5d 56 a1 5e 58 9f 5f 58 9f 60 53 9f 5c 53 9f 5e 54 9f 5e 54 a0 5d 55 a0 5d 55 a0 5e 50 9f 60 50 9f 60 50 9f 58 50 9f 60 58 9f 60 50 9f 60 58 9f 60 55 9f 5a 55 9f 60 55 9f 5a 55 9f 60 54 9f 5c 54 9f 60 54 9f 5c 54 9f 60 54 a1 5e 53 9f 5c 53 9f 60 53 9f 5c 56 a1 5e 55 9f 5d 55 9f 60 56 a1 5e 55 9f 5d 55 a1 5e 57 a1 5e 54 9f 5d 56 9f 5d 54 9f 5d 56 a1 5e 54 9f 5e 56 a1 5e 53 9f 5e 54 a0 5f 56 a0 5d 56 a0 5f 53 9f 5c 53 9f 5e 55 a0 5d 55 a0 5f 55 a0 5d 55 a0 5f 54 9f 5c 54 9f 5e 56 a0 5d 56 a0 5f 54 a0 5d 55 9f 5e 56 a0 5d 56
                                                                                                                                                                                                                          Data Ascii: PNGIHDRXjWaPLTEO_P_P`S\T\T]T^T`UZU]U`V]V^X_X`S\S^T^T]U]U^P`P`PXP`X`P`X`UZU`UZU`T\T`T\T`T^S\S`S\V^U]U`V^U]U^W^T]V]T]V^T^V^S^T_V]V_S\S^U]U_U]U_T\T^V]V_T]U^V]V
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC1369INData Raw: c4 83 e5 c1 f2 60 79 b0 3c 58 1e 2c 2f 38 89 3c 58 62 79 f8 c2 83 e5 c1 f2 60 79 b0 3c 58 f7 5f 12 0f 96 58 be f8 d1 83 e5 c1 72 20 8f 7e f2 60 e9 ca d0 83 25 96 af 7e f6 60 e9 4a ea c1 12 cb 83 cc 83 a5 2b 99 07 4b 2c df e5 1e 2c 5d c9 3d 58 62 f9 c3 d2 83 a5 2b 4b 0f 96 58 9e 14 1e 2c 5d b9 f2 60 89 e5 98 7b b0 74 85 7b b0 84 72 f4 b4 f4 60 69 4a 2d f1 ee c1 da 95 7a e2 dd 83 85 97 a1 07 4b 2c f5 34 96 07 4b 7b 51 e8 c1 92 2d 0a 3d 58 78 61 1e 2c 7c ec ae 0d 56 38 38 1b 4d 67 17 45 25 b3 e9 e8 64 e0 a0 ad 61 72 96 dd fe 42 36 4a 42 b3 97 f5 b6 cd 2d 6e 44 af c1 b5 bc fb 3d 03 ab 77 52 29 fb 46 41 17 95 ba a9 fa a9 ef 14 ea 81 15 9e 4d d7 f5 f7 94 eb e9 09 76 ec 7b fb 12 82 50 4d 59 e3 07 12 5d 40 a7 05 6f b4 b7 2c f0 0d be 0e dd 59 a3 c7 3d 48 c8 5d ad
                                                                                                                                                                                                                          Data Ascii: `y<X,/8<Xby`y<X_Xr ~`%~`J+K,,]=Xb+KX,]`{t{r`iJ-zK,4K{Q-=Xxa,|V88MgE%darB6JB-nD=wR)FAMv{PMY]@o,Y=H]
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC1369INData Raw: 35 77 8c 6c 8d 05 b0 98 3c d3 dd c9 aa 90 87 ed 82 a5 97 6b 10 f9 c2 9c 14 2d 61 37 18 14 16 f6 52 77 1e e4 ae c0 a2 38 42 57 60 2d 30 e7 04 dc 81 15 12 76 b6 11 08 30 39 58 b9 9e 65 51 58 58 a4 eb 0e 91 c1 a4 2d b0 4e bb 05 6b ac e5 2e ac 81 35 2c 0d 7e 7f 2c 77 a3 85 de ab 87 52 b0 80 35 e1 40 77 00 e1 f4 b2 2d b0 7a dd 82 d5 5c ed f3 7e 8b 60 9d 97 38 6d 63 33 15 63 69 b4 ac f9 56 f9 10 72 6c 73 97 38 24 2d 81 85 0f 96 1d 1d 9b 01 da 34 69 0f ac 2b ed 64 03 ec 47 e7 32 b0 70 d1 5b 24 03 2b 2c f5 63 c2 a6 e7 4e 1d 82 15 77 0d 56 86 3e 43 ee 00 ac 50 3b 14 16 6d ae c8 c0 ca cd c1 02 f6 9f 8a 33 a4 20 63 3e 3b 60 f1 a0 6b b0 42 f0 bc 77 71 d2 0a 58 89 49 ec 0e 06 3c 21 7d ff 89 02 96 de ad 11 91 5c ba 03 eb b2 73 b0 44 ba 62 b3 81 7b b0 80 f0 9b 92 a1 cd
                                                                                                                                                                                                                          Data Ascii: 5wl<k-a7Rw8BW`-0v09XeQXX-Nk.5,~,wR5@w-z\~`8mc3ciVrls8$-4i+dG2p[$+,cNwV>CP;m3 c>;`kBwqXI<!}\sDb{
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC799INData Raw: 12 d0 9b 64 1d 99 69 2c 39 8d c0 02 4e 83 7e 44 6b c7 1f 1d 85 77 d5 79 2b 83 a5 02 0b 2e 6d 0b d6 66 18 5c 94 e8 79 d7 bc c3 91 7d 2e ed 5b 1f dd 8c f0 1d 76 2e 38 04 2b b8 28 cd f4 b6 a2 2c 92 63 c7 60 3d 10 17 84 61 b3 d1 76 47 e6 e4 6c 5a f0 fd 88 59 01 96 a8 32 56 51 2b 29 13 8e c0 ea 9b 73 74 6e e4 c3 b3 df 7c 4e 5a 15 5c 77 6b 52 57 50 38 82 66 02 1f 04 2d 83 25 2a dc 7a 71 1a 62 f4 26 2b 50 00 9c 06 9a f4 9c 82 75 f4 14 75 f7 fd 2e ae e9 21 c0 12 97 6b e5 c5 74 74 76 52 c1 7a 36 9d 89 6e 17 8a da ff cd 0f 80 67 7b 76 fc 64 4f 7e f7 40 e5 94 eb f5 b8 92 29 ac 81 61 d0 36 58 92 82 62 95 da 92 9b 59 9e 89 f4 c6 07 c4 80 b3 5c 17 b3 5d 99 66 a1 45 b0 04 e1 bb 48 6e 16 8c 4a b0 22 1a ad 48 ef 0f ba ed 86 76 02 35 59 db 91 9a 65 a3 b3 6a 94 0a 51 4b d3
                                                                                                                                                                                                                          Data Ascii: di,9N~Dkwy+.mf\y}.[v.8+(,c`=avGlZY2VQ+)stn|NZ\wkRWP8f-%*zqb&+Puu.!kttvRz6ng{vdO~@)a6XbY\]fEHnJ"Hv5YejQK


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          146192.168.2.750224104.18.87.424432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC373OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:50 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 5194
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                                                                                                          Last-Modified: Wed, 15 Jan 2025 03:19:02 GMT
                                                                                                                                                                                                                          ETag: 0x8DD35135BF90126
                                                                                                                                                                                                                          x-ms-request-id: 361863cc-201e-0032-1009-67cb5a000000
                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 39770
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e53ee8641db-EWR
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC495INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                                                                                                          Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC1369INData Raw: 31 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20 30 20 30 31 2d 32 20 31 2e 32 33 7a 6d 30 2d 2e 36 39 61 31 2e 33 31 20 31 2e 33 31 20 30 20 30 30 2e 38 35 2d 2e 32 37 20 31 2e 36 20 31 2e 36
                                                                                                                                                                                                                          Data Ascii: 18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC1369INData Raw: 30 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e 32 38 20 30 20 30 30 2d 2e 34 37 2d 2e 35 33 41 31 2e 33 35 20 31 2e 33 35 20 30 20 30 30 32 39 20 37 2e 39 61 31 2e 33 39 20 31 2e 33 39 20 30
                                                                                                                                                                                                                          Data Ascii: 01-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.28 0 00-.47-.53A1.35 1.35 0 0029 7.9a1.39 1.39 0
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC1369INData Raw: 20 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36 38 20 32 2e 36 38 20 30 20 30 30 2d 2e 31 38 2e 39 38 7a 6d 35 2e 31 38 20 34 2e 34 61 31 2e 39 20 31 2e 39 20 30 20 30 31 2d 2e 33 35 20 30 6c
                                                                                                                                                                                                                          Data Ascii: 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.68 2.68 0 00-.18.98zm5.18 4.4a1.9 1.9 0 01-.35 0l
                                                                                                                                                                                                                          2025-01-15 19:45:50 UTC592INData Raw: 38 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31 31 30 34 20 33 7a 6d 32 37 2e 34 39 20 38 2e 38 35 63 30 20 2e 37 35 2e 32 37 20 31 20 31 20 31 68 31 2e 39 31 76 31 2e 34 39 68 2d 32 2e 37 32
                                                                                                                                                                                                                          Data Ascii: 8.47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01104 3zm27.49 8.85c0 .75.27 1 1 1h1.91v1.49h-2.72


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          147192.168.2.75027245.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:57 UTC1627OUTGET /minime/thank-you.php HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/?campaign=20731534003&gad_source=5&gclid=EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969; _clck=1vzb737%7C2%7Cfsl%7C0%7C1841; _clsk=7ssdva%7C1736975971752%7C1%7C0%7Cz.clarity.ms%2Fcollect; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+16%3A19%3A39+GMT-0500+(Eastern+Standard+Time)&version=202411.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=04d56ec3-33aa-4443-9815-a6ef7c628922&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                                                                                                                                                                                          2025-01-15 19:45:57 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:57 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          2025-01-15 19:45:57 UTC11296INData Raw: 32 63 31 38 0d 0a 20 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 20 0d 0a 20 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 2d 2d 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 2f 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0d 0a
                                                                                                                                                                                                                          Data Ascii: 2c18 <!DOCTYPE html><html dir="ltr" lang="en"><head> ... Meta Tags --><meta name="viewport" content="width=device-width,initial-scale=1.0,shrink-to-fit=no"/><meta http-equiv="content-type" content="text/html; charset=UTF-8"/>
                                                                                                                                                                                                                          2025-01-15 19:45:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          148192.168.2.750277172.64.155.1194432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:57 UTC662OUTPOST /request/v1/consentreceipts HTTP/1.1
                                                                                                                                                                                                                          Host: privacyportal-eu.onetrust.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 11255
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://free.webcompanion.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2025-01-15 19:45:57 UTC11255OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 22 3a 22 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 55 78 4d 69 4a 39 2e 65 79 4a 76 64 45 70 33 64 46 5a 6c 63 6e 4e 70 62 32 34 69 4f 6a 45 73 49 6e 42 79 62 32 4e 6c 63 33 4e 4a 5a 43 49 36 49 6a 63 79 4d 6a 6c 6d 4e 54 67 33 4c 54 45 32 4e 6d 51 74 4e 47 4e 6c 59 79 31 68 4e 6d 51 30 4c 57 49 30 4d 54 49 79 4e 32 4a 6b 5a 6a 45 30 4e 69 49 73 49 6e 42 79 62 32 4e 6c 63 33 4e 57 5a 58 4a 7a 61 57 39 75 49 6a 6f 31 4f 43 77 69 61 57 46 30 49 6a 6f 69 4d 6a 41 79 4d 69 30 78 4d 69 30 79 4d 6c 51 78 4e 44 6f 30 4e 6a 6f 78 4e 69 34 79 4d 7a 63 69 4c 43 4a 74 62 32 4d 69 4f 69 4a 44 54 30 39 4c 53 55 55 69 4c 43 4a 77 62 32 78 70 59 33 6c 66 64 58 4a 70 49 6a 6f 69 64 32 56 69 59 32 39 74 63 47 46
                                                                                                                                                                                                                          Data Ascii: {"requestInformation":"eyJhbGciOiJSUzUxMiJ9.eyJvdEp3dFZlcnNpb24iOjEsInByb2Nlc3NJZCI6IjcyMjlmNTg3LTE2NmQtNGNlYy1hNmQ0LWI0MTIyN2JkZjE0NiIsInByb2Nlc3NWZXJzaW9uIjo1OCwiaWF0IjoiMjAyMi0xMi0yMlQxNDo0NjoxNi4yMzciLCJtb2MiOiJDT09LSUUiLCJwb2xpY3lfdXJpIjoid2ViY29tcGF
                                                                                                                                                                                                                          2025-01-15 19:45:58 UTC458INHTTP/1.1 201 Created
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:58 GMT
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 90285e8089440f80-EWR


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          149192.168.2.75027345.63.66.1144432356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2025-01-15 19:45:57 UTC1431OUTGET /images/ty/card-top-right-mag.svg HTTP/1.1
                                                                                                                                                                                                                          Host: free.webcompanion.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://free.webcompanion.com/minime/thank-you.php
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: PHPSESSID=4jtrcokp4roto4aa50jli8hof1; _gcl_aw=GCL.1736975969.EAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE; _gcl_gs=2.1.k5$i1736975964$u239225940; _gcl_au=1.1.987295137.1736975969; _clck=1vzb737%7C2%7Cfsl%7C0%7C1841; _clsk=7ssdva%7C1736975971752%7C1%7C0%7Cz.clarity.ms%2Fcollect; OptanonConsent=isGpcEnabled=0&datestamp=Wed+Jan+15+2025+16%3A19%3A39+GMT-0500+(Eastern+Standard+Time)&version=202411.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&genVendors=V1%3A0%2CV2%3A0%2C&consentId=04d56ec3-33aa-4443-9815-a6ef7c628922&interactionCount=1&isAnonUser=1&landingPath=https%3A%2F%2Ffree.webcompanion.com%2Fminime%2F%3Fcampaign%3D20731534003%26gad_source%3D5%26gclid%3DEAIaIQobChMIkIuh2774igMVgW8VCB182Qf0EAEYASAAEgJjwvD_BwE&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
                                                                                                                                                                                                                          2025-01-15 19:45:58 UTC475INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx/1.18.0
                                                                                                                                                                                                                          Date: Wed, 15 Jan 2025 19:45:57 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 30252
                                                                                                                                                                                                                          Last-Modified: Wed, 13 Sep 2023 17:30:24 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: "6501f1b0-762c"
                                                                                                                                                                                                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                          X-Cache: HIT from Backend
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2025-01-15 19:45:58 UTC15909INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 30 20 33 30 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg width="100%" height="100%" viewBox="0 0 600 300" version="1.1" xmlns="http://www.w3.org/2000/svg"
                                                                                                                                                                                                                          2025-01-15 19:45:58 UTC14343INData Raw: 38 2c 2d 30 2e 36 39 32 20 31 2e 39 35 37 2c 2d 30 2e 36 39 32 63 30 2e 38 35 36 2c 30 20 31 2e 35 35 35 2c 30 2e 32 38 31 20 32 2e 30 39 38 2c 30 2e 38 34 31 63 30 2e 35 34 33 2c 30 2e 35 36 31 20 30 2e 38 31 35 2c 31 2e 33 33 35 20 30 2e 38 31 35 2c 32 2e 33 32 33 63 30 2c 30 2e 38 30 31 20 2d 30 2e 31 32 31 2c 31 2e 34 33 31 20 2d 30 2e 33 36 31 2c 31 2e 38 39 63 2d 30 2e 32 34 2c 30 2e 34 35 39 20 2d 30 2e 35 39 2c 30 2e 38 31 36 20 2d 31 2e 30 34 39 2c 31 2e 30 36 39 63 2d 30 2e 34 35 39 2c 30 2e 32 35 34 20 2d 30 2e 39 36 2c 30 2e 33 38 31 20 2d 31 2e 35 30 33 2c 30 2e 33 38 31 63 2d 30 2e 38 37 31 2c 30 20 2d 31 2e 35 37 35 2c 2d 30 2e 32 37 39 20 2d 32 2e 31 31 32 2c 2d 30 2e 38 33 38 63 2d 30 2e 35 33 37 2c 2d 30 2e 35 35 38 20 2d 30 2e 38 30 36
                                                                                                                                                                                                                          Data Ascii: 8,-0.692 1.957,-0.692c0.856,0 1.555,0.281 2.098,0.841c0.543,0.561 0.815,1.335 0.815,2.323c0,0.801 -0.121,1.431 -0.361,1.89c-0.24,0.459 -0.59,0.816 -1.049,1.069c-0.459,0.254 -0.96,0.381 -1.503,0.381c-0.871,0 -1.575,-0.279 -2.112,-0.838c-0.537,-0.558 -0.806


                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                          Start time:14:45:06
                                                                                                                                                                                                                          Start date:15/01/2025
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                          Start time:14:45:11
                                                                                                                                                                                                                          Start date:15/01/2025
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2284,i,4368329923685206925,1628891809423567973,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                          Start time:14:45:17
                                                                                                                                                                                                                          Start date:15/01/2025
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bigbazaar.com.co/"
                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                          Start time:16:19:43
                                                                                                                                                                                                                          Start date:15/01/2025
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4236 --field-trial-handle=2284,i,4368329923685206925,1628891809423567973,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                          No disassembly